Resubmissions

10-05-2023 19:43

230510-yfn8dsaa77 10

Analysis

  • max time kernel
    255s
  • max time network
    317s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-05-2023 19:43

General

  • Target

    https://www.youtube.com/watch?v=xmqKAjHEN-U

Malware Config

Extracted

Family

raccoon

Botnet

717609e6131226f92ce8ce08c34305be

C2

http://37.220.87.66/

http://45.9.74.99

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://www.youtube.com/watch?v=xmqKAjHEN-U
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb25a49758,0x7ffb25a49768,0x7ffb25a49778
      2⤵
        PID:4476
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1860 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
        2⤵
          PID:1260
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1620 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:2
          2⤵
            PID:952
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1924 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
            2⤵
              PID:2244
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
              2⤵
                PID:4576
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3016 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                2⤵
                  PID:3788
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4344 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                  2⤵
                    PID:2600
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3300 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                    2⤵
                      PID:3316
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4636 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                      2⤵
                        PID:360
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                        2⤵
                          PID:1128
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5588 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                          2⤵
                            PID:3296
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                            2⤵
                              PID:356
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5332 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                              2⤵
                                PID:3536
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5104 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                2⤵
                                  PID:3716
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5192 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                  2⤵
                                    PID:3740
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                                    2⤵
                                      PID:4560
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                                      2⤵
                                        PID:3912
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5812 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                        2⤵
                                          PID:4992
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5880 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                                          2⤵
                                            PID:2236
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5972 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                            2⤵
                                              PID:2720
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6240 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                              2⤵
                                                PID:32
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6596 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                2⤵
                                                  PID:4124
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=6364 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                  2⤵
                                                    PID:1716
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=7040 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                    2⤵
                                                      PID:5008
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=7020 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                      2⤵
                                                        PID:2064
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=1588 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                        2⤵
                                                          PID:2376
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=1504 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                          2⤵
                                                            PID:772
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=7432 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                            2⤵
                                                              PID:4908
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=7616 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                              2⤵
                                                                PID:4300
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=7444 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                2⤵
                                                                  PID:4196
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=3712 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:8
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=4332 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:3896
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=692 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:3556
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=1748 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:5108
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=7700 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:5020
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=7068 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:924
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=8048 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:3808
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=7188 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:4472
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7400 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4560
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=4984 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1848
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=7052 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2144
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=7348 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3816
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=7016 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4380
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=8472 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1108
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=8656 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4368
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=8672 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4140
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=8684 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2148
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2492 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:2
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:5336
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=2512 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5600
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=5156 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5620
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=7596 --field-trial-handle=1812,i,17670397332322222615,9318337943639322980,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5628
                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                        1⤵
                                                                                                          PID:4632
                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                          C:\Windows\system32\AUDIODG.EXE 0xf8
                                                                                                          1⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1376
                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                          1⤵
                                                                                                            PID:5512
                                                                                                          • C:\Program Files\7-Zip\7zFM.exe
                                                                                                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\AppSetup.rar"
                                                                                                            1⤵
                                                                                                              PID:5952
                                                                                                            • C:\Program Files\7-Zip\7zG.exe
                                                                                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\AppSetup\" -spe -an -ai#7zMap5377:74:7zEvent22311
                                                                                                              1⤵
                                                                                                                PID:6044
                                                                                                              • C:\Users\Admin\Desktop\AppSetup\Setup.exe
                                                                                                                "C:\Users\Admin\Desktop\AppSetup\Setup.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5308
                                                                                                              • C:\Users\Admin\Desktop\AppSetup\Setup.exe
                                                                                                                "C:\Users\Admin\Desktop\AppSetup\Setup.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:5388
                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AppSetup\README.txt
                                                                                                                1⤵
                                                                                                                • Opens file in notepad (likely ransom note)
                                                                                                                PID:5680
                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                1⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:5912

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Discovery

                                                                                                              Query Registry

                                                                                                              2
                                                                                                              T1012

                                                                                                              Peripheral Device Discovery

                                                                                                              1
                                                                                                              T1120

                                                                                                              System Information Discovery

                                                                                                              2
                                                                                                              T1082

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                c3b408ef8acd23fc533a208cd4541192

                                                                                                                SHA1

                                                                                                                3a96288349021816bca7ac9294c921896c4a8021

                                                                                                                SHA256

                                                                                                                d04602a3c343a58cd8eb0e8158d7ee371c4f0296b454aa390f96f2f7736e3eeb

                                                                                                                SHA512

                                                                                                                8e932c61dfeaa8ecdf1858e77bd27236be37b6f907cd0ae7a5a5b18b3f5bc2cbeead8250caba59b960065253c7fbad21b0080e4cd4db85d096bbe328f41cc9f5

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                648db1d8eff547cdee7a3d4be2810eff

                                                                                                                SHA1

                                                                                                                3cadbfcee14f34abceaa8437b29a8502e9cbd6f8

                                                                                                                SHA256

                                                                                                                b2a393b690d4dc6495d586f02ab56f29c37edf39f0b982064411385238d7ab56

                                                                                                                SHA512

                                                                                                                b1778f3f2b2f75b4ff8d5351d2b39b5749a5f68e05f617493abd1fbfee6738b88521eb1dd451ce759532050279582dd687658adc0083523fe36db96029e0a51b

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                797c2a678ba4bc06548b4b5c9d932e9b

                                                                                                                SHA1

                                                                                                                4df3fedb3bd6199603b42e54feb60e909631b950

                                                                                                                SHA256

                                                                                                                7676181bfdc10415385351593a0d5a1d1392b65fa764c86b3a77adab80edca73

                                                                                                                SHA512

                                                                                                                9f35002f59793206ed57c6651e3034da5504e25a8b543e332466303667f7d0e7e8202023490e370b6424747921037121e5e89424da85a6c0473882994763f04f

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                Filesize

                                                                                                                12KB

                                                                                                                MD5

                                                                                                                bf2e7ecc6766549300ab3af7b36ef199

                                                                                                                SHA1

                                                                                                                04f7bd9afac7a3eb4323acd21f332fe635191936

                                                                                                                SHA256

                                                                                                                a43eab4398469b22bcc86e84c3005277e6ac64f292115a0b9f4ea136b69af76b

                                                                                                                SHA512

                                                                                                                aad99f6e75bdd1c82151226eb3b6bc34e3e15fc4dda4a1f8173608bdcb2cee10004bd8f3043d9d9fc0fc2a9a2b98a880aeebdedf15aaf7382b5490103ca97756

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                8a311c8f55646addfb596c68a5d3d352

                                                                                                                SHA1

                                                                                                                4aa8fd784ba07201ec4f1a0f62a5e1b3ce5e0af4

                                                                                                                SHA256

                                                                                                                bdeddc4dde8939c9efe919fa361eecd5d49ab7748a9bab4aa0d4f90848f6b068

                                                                                                                SHA512

                                                                                                                a73b3dbd8bd5bff577f0f46cac89b0da28e2ec154ca116363514084112aeaacff6354723734f2936c2a7a78f5992758a5dde5f316851de7316f335b335d154a0

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                866B

                                                                                                                MD5

                                                                                                                4e60eea9fe5284aa623a6260955c53ef

                                                                                                                SHA1

                                                                                                                4527556e030ac65c59d108c7160a9c83a0d4b9b6

                                                                                                                SHA256

                                                                                                                af107848861e7061ef79e33f2d484fecfca4a477ef56ebfd2c6b1d13b0328ec9

                                                                                                                SHA512

                                                                                                                d25903e57e77c1af17321469024ac2706f219ea6650e553c2555ed6d4e97680e764142cc6e4b101aa8797eabe9f4f1770659505169206bc9ef2505c614b4612d

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                877801ac58a4141f259800323f90dcb6

                                                                                                                SHA1

                                                                                                                016bd70d3c0070774edb1142c0c7bab488cbd87b

                                                                                                                SHA256

                                                                                                                bc94bf0b452ad3e2f224e9695c540e1dc3f2b121f0e680f3d38a5cbb8e328533

                                                                                                                SHA512

                                                                                                                1a3d97d541fea2a25da8920102d3a324147b1d41448ce52b55b6b6e28a4b7a40a24ef14046a4740bd6452c736c544ca7e98ba66103efb75879cc568ebd1d64c1

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                5eac3810a536af6f4959c173b889f858

                                                                                                                SHA1

                                                                                                                b2b6e33f2c42f1a54432a18c247ef1db61a52e2e

                                                                                                                SHA256

                                                                                                                fbbd3692248223db46d39908bfa249075fcd1b670703fab43de8306dd1c279db

                                                                                                                SHA512

                                                                                                                fcecabfb39b61f4a536816a3d2444f0321b83089476d77b13f755dbc60304a5f54d9d3ea3d876c9e5bd1b6256ba5235ca5d5dd7b53896a2bdc30323f23715ba3

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                faa7cf95e5211015c784a3234aea7542

                                                                                                                SHA1

                                                                                                                737372e2134ef2892a1204f59fecd9d39580d656

                                                                                                                SHA256

                                                                                                                5b357fbea4bf1702f9a485ab423a13a6ca3ad0d317005f9d989f45aadcf6f100

                                                                                                                SHA512

                                                                                                                7a6b9d7ac4ca57470d1d4c2a058c179490c80cf8c4fa8c9afdde37fbc60e76710589d044add9a61bc929a9c265addcd65ae2cde346e31856f9e075bc67de291d

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                282a478fb24349df22620a316e1ab33d

                                                                                                                SHA1

                                                                                                                00fccce2f7e059694376aea5c2d98d665c90e1b4

                                                                                                                SHA256

                                                                                                                fcac2b7df983ecb2dda7f88afe5bae7968fc06ad372d7cb699bd0ed15c6ec0da

                                                                                                                SHA512

                                                                                                                02f935a5b7b78e1da3723f5e109fd17de136375b16f95b9a62ef283de9569fcc1f118867363877971d668d7686aae8fea9150ee8a679b54340336e7bb91e13f7

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                bcc907c0387a0448b8abf9a10ecbd5fa

                                                                                                                SHA1

                                                                                                                1c9414063511d5a30c326575503ef03f57ebf65e

                                                                                                                SHA256

                                                                                                                966eb4947a0d559b09c148594229d90b80894c00666f78f5dc9d67c4b11374cb

                                                                                                                SHA512

                                                                                                                cd66d3c3ed725961cafd42bb8f4b53565dc9557833795df90d315cf1dc74153e17b6f680a97d1584c5a911539b8bc9cc6e8f81caafeb734bd93efe221f769f15

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                f960b54dba6a91926fd242b4d0553ae9

                                                                                                                SHA1

                                                                                                                09080c4835866d01cbb510b8f4a635be782f8931

                                                                                                                SHA256

                                                                                                                abf139bf4633be863ad6521d64142dfa7deea1cb22467638c0fcacfbdcf32639

                                                                                                                SHA512

                                                                                                                4324092eea1abd27e61ac7b7bb35651499af22296da2d4e5b0d1b1386a4339c423f52f55a8b3b69e8ba783d5ee82cd68af2f5860e8aa8241b0e70e19d6ec2459

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                7e3ee6455f2401195a0808c18f7c5221

                                                                                                                SHA1

                                                                                                                f8ecab8a3da4d92471b3990df324f7f8b4aa3158

                                                                                                                SHA256

                                                                                                                b08c71d249580ca8527078dde32bfbd41486e28ceb87a8b8190f74f283b24e2c

                                                                                                                SHA512

                                                                                                                76310565019e7c203c1caee2c96319a9dbc2b0c0acc74e2bc0d5a70ee8c5dbc226f37cb0527a6013d015d73687186b118fb970bd9e6917cc5ab052406ef98237

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\f42e0440-9fdf-458b-9477-10e5a415c6cf.tmp
                                                                                                                Filesize

                                                                                                                15KB

                                                                                                                MD5

                                                                                                                87a4b1a05119fd1078524bdd89bd3c97

                                                                                                                SHA1

                                                                                                                0acdc7bb4877fec247a777eaa96b87e2561d1e65

                                                                                                                SHA256

                                                                                                                e4577a6d464496860b2047d00bf4b58f905fc9880c6b6b4de216fdef9cddaba4

                                                                                                                SHA512

                                                                                                                46688e09f700fcae33b06660ec7c3ea67d8a018fef114dfe18efb1d41a36c77f00f0ea8d5477fbaaeffc02362ac3b5b46c839627530d00e3cad8c1913f48ca23

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                d6551d4099a04d5499bc8d4506e4f948

                                                                                                                SHA1

                                                                                                                0448e5e4f949a052e1eb38c30211aebb66f59224

                                                                                                                SHA256

                                                                                                                2d3a5861a903966a39213138f4302195fb0118935cff25823496d60c99f7765c

                                                                                                                SHA512

                                                                                                                e763769deefb12bb3c792fd5b56fc97998c025a66068b48dccce029390bfb04322838943696545d0ffb5f33b06bbe22c789f1796d9eececf4f9649e0eec42395

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                3183566d549a30f434799973f14b1e77

                                                                                                                SHA1

                                                                                                                ccf758d39dda0cc4b01420ae525e0f1b6b1de506

                                                                                                                SHA256

                                                                                                                930cf7e4476ce3069c2e354f1630d26a813b2a6f77cfa098c75135c888c3d8c6

                                                                                                                SHA512

                                                                                                                8279c6f09c2242549a68dae4e6587d2d9a149e6a93fd4d78fac2f85ee38e1833d7a94a1704eb49eb55aef0ee2bf9e662133b88f02b732bf8f4f4ec08c8a43518

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                8205e90da3c67a3566fa810434cefb44

                                                                                                                SHA1

                                                                                                                44448fc3015371883b4f117e578e265a0b111923

                                                                                                                SHA256

                                                                                                                637582105eecd15f0b3edf297128fe3b57a21a015f5efb9aa766ae6f6779c4e0

                                                                                                                SHA512

                                                                                                                3854ed63a01ead74658d7dec86517d50c3207d3742af402394a225fb41055349e767fe78a96ad9f6684fda5874157e77cefc3390d21a294f26045cb06594e218

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                1ef7d2bcb227318e16d94c611542cb3d

                                                                                                                SHA1

                                                                                                                52bbe1235a88456cddcb7a151de7b2bf1b242277

                                                                                                                SHA256

                                                                                                                f0e396c8199c5eff692b458160f3e72f9aa7a62773784fe2f26bb2b7b2f8593f

                                                                                                                SHA512

                                                                                                                3c4c00ece6e2b19b83416daf1c86a939b5279ad3aaa30420d9e7f7ac77e3ae5bdf724bbdc1c4274d051763448e781a8a357430487cfd52f6f30dbcb64182f08e

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                1ac4a1b577839682deebfd843182ac51

                                                                                                                SHA1

                                                                                                                b21447ee8cb8ab9626f5aca0a3d11655dd2272cb

                                                                                                                SHA256

                                                                                                                5c5101c1ca04b37c77fd356bb66d2019c3771ae73f08cf3ae4b66821cb386ff9

                                                                                                                SHA512

                                                                                                                cc696cc080d8000fd543295d3d191e9dffa78a0df78ce98f8f47bca038c43d10070095ecf262150596535c13fd73b4193ae613f70cbf60da07233e5b8807b57a

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                acdbc3e9f3ce9cdce6bff172dbabf6ca

                                                                                                                SHA1

                                                                                                                3218efa941e8415efb3a272009d1bb77f0ef7ccb

                                                                                                                SHA256

                                                                                                                1f145a6d8f2595aa2fbf3239b04eebc05e0351adf2fe2462aa717efb4c9dbb8b

                                                                                                                SHA512

                                                                                                                5f8a500fa96f1cceb9a72f4e11cea1192e33950c9551c60fbd47dd4014cf1d7660300fcea0a8bfcbb36804c01cf9de3ffb5b404d74e3ad8466493eb3926fdebf

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\c2983a71-02bd-4532-aba6-2cda5356c7fd\index-dir\the-real-index
                                                                                                                Filesize

                                                                                                                624B

                                                                                                                MD5

                                                                                                                db0d81216ad29afb20795b390c201bc0

                                                                                                                SHA1

                                                                                                                1595a0bec71dd70389f3cd3df1dc3cec82c230ee

                                                                                                                SHA256

                                                                                                                2bc5a2998f1570a9b9a1cb1b74ae8cdc6c661c0b26a1fa07d11ab668f5b316f4

                                                                                                                SHA512

                                                                                                                2179420ccdf56f98079823d5bd7a2378524ce06bb5df5d8dd14aad5cd2a0094c43b48f5c9847bc01681d3367c81a039120fcd89340ff1ae9c8b3ecd81076507b

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\c2983a71-02bd-4532-aba6-2cda5356c7fd\index-dir\the-real-index~RFe56cf8a.TMP
                                                                                                                Filesize

                                                                                                                48B

                                                                                                                MD5

                                                                                                                10d160c6c7b49a08d1af8b2710fc2714

                                                                                                                SHA1

                                                                                                                6c0db89cc198599545080c9bf062a04088ea99aa

                                                                                                                SHA256

                                                                                                                1206c5e810ed3267e8bce236727af56b85fefc6d3177e02cf3455bbb595dfde9

                                                                                                                SHA512

                                                                                                                e837c1e7f91a967b118f916d1f01fc2b3cca6a31a7eb2d10d977ab7150ac940d5458b287532898b21f5e87b614d816b618de1816e8c00a22ddd831cbe526ddbe

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                Filesize

                                                                                                                56B

                                                                                                                MD5

                                                                                                                ae1bccd6831ebfe5ad03b482ee266e4f

                                                                                                                SHA1

                                                                                                                01f4179f48f1af383b275d7ee338dd160b6f558a

                                                                                                                SHA256

                                                                                                                1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                                                                                SHA512

                                                                                                                baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                Filesize

                                                                                                                129B

                                                                                                                MD5

                                                                                                                278ff3bd90d6893e28b7654a7f5ee3c4

                                                                                                                SHA1

                                                                                                                55a1a88fb8ad51f04d9de525ea54dd29b5a7c72d

                                                                                                                SHA256

                                                                                                                650b14c7cee0ce4ab532c692f00b1a83cc14b83f85c9410c1dfeb6f8d09937e5

                                                                                                                SHA512

                                                                                                                ad1765fd2616e9cf2e419da13f4c5e5bd722db77e0a7b4b45b83f84af147807a83258b7fdb42ecadc0018930d02e7a3662ecd8287510ca6c2803f1f206ff8c3a

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                Filesize

                                                                                                                125B

                                                                                                                MD5

                                                                                                                cf57885ddbb428fe6598405d4dcd3901

                                                                                                                SHA1

                                                                                                                4098ad12c441e5cab76aa2946cb204842b035b22

                                                                                                                SHA256

                                                                                                                9426b9583190cbbebcd703bf0505eeddd8374f294b52f808c55e352addc7f5ca

                                                                                                                SHA512

                                                                                                                cce438cb0f8538e64abeaabf42ae49ee23c32ad3eb65e5ffbdf2ec41d42b4671ab9c86a8eab22718361aecb46211dcb827cad1c9127059a64e0596adb4848233

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5672d3.TMP
                                                                                                                Filesize

                                                                                                                120B

                                                                                                                MD5

                                                                                                                f6e558b96523a46287e5d49343197dd5

                                                                                                                SHA1

                                                                                                                7ab1eb99751951351d60fa45fad26c0a3dab3345

                                                                                                                SHA256

                                                                                                                4ba33044ef47cf39fd5354ad9f5381960c5bc000ee128dda69fc8ed2449852d9

                                                                                                                SHA512

                                                                                                                e05e650e10ef9b7e176d5ecd60c3aee443c23f6a28d05d12c93d506955578c9d8b2ce10a874d0627a8034a0917a66f49c73b4bf0d0ea9de60f80bfaec9280d26

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT
                                                                                                                Filesize

                                                                                                                16B

                                                                                                                MD5

                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                SHA1

                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                SHA256

                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                SHA512

                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                                                Filesize

                                                                                                                96B

                                                                                                                MD5

                                                                                                                459459d56a9dfee84484928249dc4908

                                                                                                                SHA1

                                                                                                                eda98f0fc8aac68b85eead8846a311c4ecd4eb05

                                                                                                                SHA256

                                                                                                                22470290e2e24259ea088bda27fe61e49bb9792b7ee56ea7fe7f6eb73bc2ee67

                                                                                                                SHA512

                                                                                                                48473415999930e5bc8fba5626e85c092a7500218ff4d08c18dcdfce766c052bd34eea27c88ae92cc11e107cad0ec05d7d91bf5bcf9fc5d05e68a81b2408bafe

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe56c4ac.TMP
                                                                                                                Filesize

                                                                                                                48B

                                                                                                                MD5

                                                                                                                c9b2832738fe9b9eb0d1369b8aa75af7

                                                                                                                SHA1

                                                                                                                3e094f5293b2990067d874dcc8d24c736c794299

                                                                                                                SHA256

                                                                                                                2f2ac30dd38edb1b24cd55a7acfb233c142387000ef2e9e5b6e3638b00c55527

                                                                                                                SHA512

                                                                                                                8c149deb58e2a265bc704349bd27c7d2faac235cda299c96416eca92c2032573eb062bb2a01931b968d5d39f6842ee9b73d1ef8832603586e683982ffc0055ea

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir2100_1721945978\Icons Monochrome\16.png
                                                                                                                Filesize

                                                                                                                216B

                                                                                                                MD5

                                                                                                                a4fd4f5953721f7f3a5b4bfd58922efe

                                                                                                                SHA1

                                                                                                                f3abed41d764efbd26bacf84c42bd8098a14c5cb

                                                                                                                SHA256

                                                                                                                c659d57841bb33d63f7b1334200548f207340d95e8e2ae25aac7a798a08071a3

                                                                                                                SHA512

                                                                                                                7fcc1ca4d6d97335e76faa65b7cfb381fb722210041bdcd3b31b0f94e15dc226eec4639547af86ae71f311f52a956dc83294c2d23f345e63b5e45e25956b2691

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                Filesize

                                                                                                                150KB

                                                                                                                MD5

                                                                                                                54a2abd4a9f2e1f199f64a09257cf992

                                                                                                                SHA1

                                                                                                                65879351cf2889d68c37d78b38bfe1ca9ad3e282

                                                                                                                SHA256

                                                                                                                638f5cfea0f519a829cfd49c5cefd74ff27404b6b9ee8b8035a49e6045a20623

                                                                                                                SHA512

                                                                                                                f3bacb83325665ee74a1e9079c60b22c9e9d63c796de636a592083331ddf6a6815ef1323f8653e3de5f9aa9253dc05964f171984ad4f0a363460b5fee9a78c7d

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                Filesize

                                                                                                                151KB

                                                                                                                MD5

                                                                                                                2bda5cf77b6f4564deea6d669cf551dd

                                                                                                                SHA1

                                                                                                                8bec71187a1c0b0f318ca6986c1965dbad16f61e

                                                                                                                SHA256

                                                                                                                245e9751d0df88f64f35c2923c182c6a08da34d9f7509a5818a0656fe11696e5

                                                                                                                SHA512

                                                                                                                4739d1f8aa0d41ecab07f02854dce3c32f35571c2b504bedfa54f41e6460fb989d025612cdf7c39e6d767ee0bba76fe2c7bacab454e850c0722663845a3b84e1

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                Filesize

                                                                                                                150KB

                                                                                                                MD5

                                                                                                                17fa4b4719eb8bf84533ff724888e1c4

                                                                                                                SHA1

                                                                                                                db0138e1b88cebaf9565d11da49a2f119575e3a5

                                                                                                                SHA256

                                                                                                                9d5ead65d629f65587e11862dab19ebd8195969d4748a27d9d6080d6df8ab3b2

                                                                                                                SHA512

                                                                                                                2af187562c580c0dcaf128abccbebbf2557299c491722e2dc3fe9ae7e7a1f986bc2a62ffa193dd531022294e8dc8368a70c29432ab3fdb41323996952e914a3e

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                Filesize

                                                                                                                150KB

                                                                                                                MD5

                                                                                                                3c507c49d24b8f894a6a41900a1015e2

                                                                                                                SHA1

                                                                                                                bb52b1664bc7ceaae49dc404cdefbb2c648afbec

                                                                                                                SHA256

                                                                                                                0c78f8c535b1744481cf72e4035790437cf3a664d7e0f425e27dfdd325547b69

                                                                                                                SHA512

                                                                                                                e8702bbffcded534e5b6cb3214d58a8e2b06788a3330b07604436d7be3759aec8031de2ea126155b79e3f5698b8b1b08fe7d77a4e4ff22146f16e6686a5fe15b

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                                MD5

                                                                                                                5fb5c5ca107228c05fe91426ee53b558

                                                                                                                SHA1

                                                                                                                00273b4e83b2b1e9684d8835ea41100cd08489ee

                                                                                                                SHA256

                                                                                                                2f4ff8f15daeab868c310dec47f93c24b7e5f8cfea9a46b7cebe1074c7408519

                                                                                                                SHA512

                                                                                                                c3211f20f2320325f760b93c6822641585de36cddf349c3746f8de2a0cb8b8c983bda5e63f4315ef4f726d32e95b4a1561a9733d84240343844838f58d2e4545

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                Filesize

                                                                                                                107KB

                                                                                                                MD5

                                                                                                                cd3c78450013fde45ead48ebe26e546d

                                                                                                                SHA1

                                                                                                                aec4fc7042a9c038f454a20fa1f02335dc8ca455

                                                                                                                SHA256

                                                                                                                7da1476e8244fcb0fb7b2263825b48e8610f57df34f6695f7d48bcaf8af5c591

                                                                                                                SHA512

                                                                                                                8ba802c95f3272583f7a2bc86874799136f1bb5a89b3bc5eb8b5c5d71abaaaa88da0c133df8d76b97635c71d7a11c3b6637278c629ce518e9882a99a163afc46

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe570bf6.TMP
                                                                                                                Filesize

                                                                                                                93KB

                                                                                                                MD5

                                                                                                                f4f35bc7754da4d6cf9e4e7105606a70

                                                                                                                SHA1

                                                                                                                dcf0c3935f96fe6c635d49a30920042200bb909b

                                                                                                                SHA256

                                                                                                                8a9186644c82357fb524ad02b76b2c733b02dbd5f0becfef755ef13423f1b5bb

                                                                                                                SHA512

                                                                                                                11be77445d88c6c5fd2d13f8807ba2835577d4fc2057cb0b51a52b6d354c0d619e398abda0f82b87fc46e4969c303690bd5731857829f0fdd3f417435266b29f

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                                Filesize

                                                                                                                2B

                                                                                                                MD5

                                                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                                                SHA1

                                                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                SHA256

                                                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                SHA512

                                                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                              • C:\Users\Admin\Desktop\AppSetup.rar
                                                                                                                Filesize

                                                                                                                133.6MB

                                                                                                                MD5

                                                                                                                e643b56e3f6e66ff77bb9ad1f4dbc6a6

                                                                                                                SHA1

                                                                                                                6dbc8ffdf5a3b5c952c6fa877c6604550b00b9c4

                                                                                                                SHA256

                                                                                                                b1f76cb2f7154d0490be2506cc8b6f41f5a0006b17950a1c798e62557dea7224

                                                                                                                SHA512

                                                                                                                b34a7df74a89908ebe6870afe7bc31b976a6930f57dc3361122ef53055801c1c6dec6da48383d7a05dfdd70d7ef7aa6a3376a49bc2ee936cceab3f5a3b92fe1b

                                                                                                              • C:\Users\Admin\Desktop\AppSetup\README.txt
                                                                                                                Filesize

                                                                                                                106B

                                                                                                                MD5

                                                                                                                534d0a49a06e0d509070e0c688079b52

                                                                                                                SHA1

                                                                                                                b51edb88503bc83792b5e0e5c690f186d8fb869f

                                                                                                                SHA256

                                                                                                                0a02f1291ecde1386cfef1a689a7fabae08f66bce7a1f73c6b2dd09224cdc6ab

                                                                                                                SHA512

                                                                                                                074ba1d640477a2070a7dea7a25e95861d39ab58cf8ec5aff0aa16ad9155874148d73d3f0d171dab1df5a82840ccb052bafcedce00103c4f03e4dc972c338c3c

                                                                                                              • C:\Users\Admin\Desktop\AppSetup\Setup.exe
                                                                                                                Filesize

                                                                                                                514.8MB

                                                                                                                MD5

                                                                                                                7049738748db93beda8fcfa3916e90db

                                                                                                                SHA1

                                                                                                                0d507fb6658f1ec08cdfad952d7bfb9c79b6b441

                                                                                                                SHA256

                                                                                                                71ad99f6f1e25f2eda4c016393ed7f38b0bffd12432dbc32b9b78a765cb92fed

                                                                                                                SHA512

                                                                                                                035cfcbe1123e66b658044713294f9d0430da44ea8e4c2604478fa7189df9ca8fdcab984000a90a3e6bc1a83773a63ce02fa2c949404752ed3a4ab2705c30ec7

                                                                                                              • C:\Users\Admin\Desktop\AppSetup\Setup.exe
                                                                                                                Filesize

                                                                                                                513.1MB

                                                                                                                MD5

                                                                                                                aad4a7dc69edef5114da479f1d1bb083

                                                                                                                SHA1

                                                                                                                0d3bac60de4ec336ef9058803ef29e2ba00a5201

                                                                                                                SHA256

                                                                                                                d1182b353835b1e8e3b429c870f4381210bf27e465aeed5d152503e5d3f0ac88

                                                                                                                SHA512

                                                                                                                bbfa401584e4ff4c5140e2d7545938b6a1365bbfdff5da55b7dc10967741bbc76103f685458b81652985608ce9bb7df606a74621d8afaa6d3db63caa03ba249a

                                                                                                              • C:\Users\Admin\Desktop\AppSetup\Setup.exe
                                                                                                                Filesize

                                                                                                                521.1MB

                                                                                                                MD5

                                                                                                                a538f103a2a9637c55a3e81276ab4b17

                                                                                                                SHA1

                                                                                                                a694bdcee1aaa700e35f328a6331176b0954aa0b

                                                                                                                SHA256

                                                                                                                8c94eae5f54f02361b139e44e17525f18692b4a8d539b0240896e047a0e419e0

                                                                                                                SHA512

                                                                                                                677ecb523037271db6c10160934bc4f889c906c2a69e522a91015b15b31f599009c875cb7f943425faaca07a55f43a6fb972d627c5d26c434381eff50bf117bf

                                                                                                              • \??\pipe\crashpad_2100_YYSSEECOTZVGFAGX
                                                                                                                MD5

                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                SHA1

                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                SHA256

                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                SHA512

                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                              • memory/5308-910-0x0000000001E00000-0x0000000001E01000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5308-911-0x0000000000400000-0x0000000001DFA000-memory.dmp
                                                                                                                Filesize

                                                                                                                26.0MB

                                                                                                              • memory/5308-909-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5388-948-0x0000000000400000-0x0000000001DFA000-memory.dmp
                                                                                                                Filesize

                                                                                                                26.0MB