Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
googlups.msi
Resource
win7-20240903-en
General
-
Target
googlups.msi
-
Size
27.6MB
-
MD5
1360b4beaf800c3ca4be311301cb2cb7
-
SHA1
f4d0724cf3df9d78779a5002c0414b1fcd76cbf8
-
SHA256
60ccad58b390a02fdf64477e6cbfd545c43788c7abaeb1fbe4d26099e178fe4a
-
SHA512
7e66cae3bbc27d7e55871e7ed06ded74b5aa222d4e21a0ed37b55b0c00fdcbd3817abc5ad303bc561ac54bb0bfa2a0cfe441226638f364ea7163977856046ab7
-
SSDEEP
786432:wURQ1YYLOtsId3pQof4c0RtYhGYrCw45almp:w2U9XeI8bwala
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/4892-139-0x000000002B760000-0x000000002B91B000-memory.dmp purplefox_rootkit behavioral2/memory/4892-143-0x000000002B760000-0x000000002B91B000-memory.dmp purplefox_rootkit behavioral2/memory/4892-158-0x000000002B760000-0x000000002B91B000-memory.dmp purplefox_rootkit behavioral2/memory/4892-160-0x000000002B760000-0x000000002B91B000-memory.dmp purplefox_rootkit -
Gh0st RAT payload 4 IoCs
resource yara_rule behavioral2/memory/4892-139-0x000000002B760000-0x000000002B91B000-memory.dmp family_gh0strat behavioral2/memory/4892-143-0x000000002B760000-0x000000002B91B000-memory.dmp family_gh0strat behavioral2/memory/4892-158-0x000000002B760000-0x000000002B91B000-memory.dmp family_gh0strat behavioral2/memory/4892-160-0x000000002B760000-0x000000002B91B000-memory.dmp family_gh0strat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\ = "Google Chrome" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\StubPath = "\"C:\\Program Files\\Google\\Chrome\\Application\\129.0.6668.58\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Localized Name = "Google Chrome" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Version = "43,0,0,0" setup.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: EDWJLBYgUE16.exe File opened (read-only) \??\U: EDWJLBYgUE16.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: EDWJLBYgUE16.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: EDWJLBYgUE16.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: EDWJLBYgUE16.exe File opened (read-only) \??\H: EDWJLBYgUE16.exe File opened (read-only) \??\Z: EDWJLBYgUE16.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Q: EDWJLBYgUE16.exe File opened (read-only) \??\X: EDWJLBYgUE16.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: EDWJLBYgUE16.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: EDWJLBYgUE16.exe File opened (read-only) \??\T: EDWJLBYgUE16.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: EDWJLBYgUE16.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\J: EDWJLBYgUE16.exe File opened (read-only) \??\R: EDWJLBYgUE16.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: EDWJLBYgUE16.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: EDWJLBYgUE16.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: EDWJLBYgUE16.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: EDWJLBYgUE16.exe File opened (read-only) \??\P: EDWJLBYgUE16.exe File opened (read-only) \??\S: EDWJLBYgUE16.exe File opened (read-only) \??\V: EDWJLBYgUE16.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 updater.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk setup.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_058F778FC8346DE378B15A5652BAADD9 updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_058F778FC8346DE378B15A5652BAADD9 updater.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\ro.pak setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\prefs.json updater.exe File opened for modification C:\Program Files\Crashpad\metadata setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\notification_helper.exe setup.exe File created C:\Program Files\Google\Chrome\Application\129.0.6668.58\Installer\chrmstp.exe setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\settings.dat updater.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\ca.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\VisualElements\SmallLogo.png setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1512_573002013\crl-set chrome.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\settings.dat updater.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\metadata updater.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\chrome.dll.sig setup.exe File created C:\Program Files\SecureRetailerTrusty\ChromeSetup.exe msiexec.exe File opened for modification C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.wrapper.log IVgmTTGSKQEu.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\lv.pak setup.exe File opened for modification C:\Program Files\Crashpad\settings.dat setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\metadata updater.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\hu.pak setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\uninstall.cmd updater.exe File created C:\Program Files (x86)\Google\Update\GoogleUpdate.exe updater.exe File created C:\Program Files\Google\Chrome\Application\129.0.6668.58\Installer\setup.exe setup.exe File created C:\Program Files (x86)\Google\GoogleUpdater\prefs.json~RFe584d7f.TMP updater.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1512_1979673730\_metadata\verified_contents.json chrome.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\en-US.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\th.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\ms.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\sv.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\libGLESv2.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\mr.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\WidevineCdm\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log ChromeSetup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\kn.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\eventlog_provider.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\nb.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\pt-BR.pak setup.exe File opened for modification C:\Program Files\Crashpad\metadata setup.exe File opened for modification C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe 129.0.6668.58_chrome_installer.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\VisualElements\SmallLogoBeta.png setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\dxcompiler.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\default_apps\external_extensions.json setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\VisualElements\LogoCanary.png setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\pl.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\VisualElements\SmallLogoDev.png setup.exe File created C:\Program Files (x86)\Google\GoogleUpdater\cbe5fa79-7d54-4829-b1a3-202b1ab5b425.tmp updater.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\CHROME.PACKED.7Z 129.0.6668.58_chrome_installer.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\chrome_100_percent.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\dxil.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\lt.pak setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\prefs.json updater.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\bn.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\et.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\resources.pak setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\metadata updater.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\hi.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\chrome.VisualElementsManifest.xml setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1512_1979673730\manifest.fingerprint chrome.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\sr.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping1512_1979673730\manifest.json chrome.exe File created C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.exe ivfFOaaBljLY.exe File created C:\Program Files (x86)\Google\GoogleUpdater\prefs.json~RFe57c8be.TMP updater.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\5035074c-04e8-4839-a2b8-642621a472d9.tmp updater.exe File created C:\Program Files\Google\Chrome\Temp\source4616_1292880889\Chrome-bin\129.0.6668.58\Locales\zh-CN.pak setup.exe File created C:\Program Files (x86)\Google\GoogleUpdater\prefs.json~RFe589b41.TMP updater.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e5795d7.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{38390C27-414E-451F-BA54-1B8FE337F16E} msiexec.exe File opened for modification C:\Windows\Installer\MSI96D1.tmp msiexec.exe File created C:\Windows\Installer\e5795d9.msi msiexec.exe File created C:\Windows\Installer\e5795d7.msi msiexec.exe -
Executes dropped EXE 40 IoCs
pid Process 1568 ivfFOaaBljLY.exe 4124 EDWJLBYgUE16.exe 4608 ChromeSetup.exe 2528 updater.exe 4528 updater.exe 3208 updater.exe 2192 updater.exe 1500 IVgmTTGSKQEu.exe 4768 updater.exe 1984 updater.exe 676 IVgmTTGSKQEu.exe 1812 IVgmTTGSKQEu.exe 2044 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 908 129.0.6668.58_chrome_installer.exe 4616 setup.exe 4900 setup.exe 2300 setup.exe 4996 setup.exe 1512 chrome.exe 2652 chrome.exe 1496 chrome.exe 4932 chrome.exe 1840 chrome.exe 220 chrome.exe 3728 chrome.exe 4992 elevation_service.exe 5224 chrome.exe 5196 chrome.exe 5244 chrome.exe 5708 chrome.exe 5816 chrome.exe 5912 chrome.exe 5952 chrome.exe 4992 chrome.exe 6004 chrome.exe 5048 updater.exe 5940 updater.exe 4444 chrome.exe 4316 chrome.exe -
Loads dropped DLL 41 IoCs
pid Process 1512 chrome.exe 2652 chrome.exe 1512 chrome.exe 1496 chrome.exe 4932 chrome.exe 4932 chrome.exe 1496 chrome.exe 1840 chrome.exe 1840 chrome.exe 1496 chrome.exe 1496 chrome.exe 1496 chrome.exe 220 chrome.exe 220 chrome.exe 3728 chrome.exe 3728 chrome.exe 1496 chrome.exe 1496 chrome.exe 1496 chrome.exe 5224 chrome.exe 5196 chrome.exe 5224 chrome.exe 5196 chrome.exe 5244 chrome.exe 5244 chrome.exe 5708 chrome.exe 5708 chrome.exe 5816 chrome.exe 5816 chrome.exe 5912 chrome.exe 5912 chrome.exe 5952 chrome.exe 5952 chrome.exe 4992 chrome.exe 4992 chrome.exe 6004 chrome.exe 6004 chrome.exe 4444 chrome.exe 4444 chrome.exe 4316 chrome.exe 4316 chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4892 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ivfFOaaBljLY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EDWJLBYgUE16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EDWJLBYgUE16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EDWJLBYgUE16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 908 129.0.6668.58_chrome_installer.exe 4616 setup.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 EDWJLBYgUE16.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EDWJLBYgUE16.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Update chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\google.services.last_signed_in_username = "A0AD3D62ED7CDE542B5982D6D854B8115462EB2B198DDE1152E6AD3987B42417" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows NT chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\neajdppkdcdipfabeoofebfddakdcjhd = "4CCD678A974CEA66976A92680F293B6D148FA2CE98E38D3E2A9F861303D3C919" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96} chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\StabilityMetrics\user_experience_metrics.stability.exited_cleanly = "0" chrome.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ updater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" updater.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\media.storage_id_salt = "B94EF5F869E4D7B84C1667826039AB9E9EA5232075BA5B6B6BBFC52BF6673A27" chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\nkeimhogjdpnpccoofpliimaahmaaome = "1D406EE76FC114EB4F5D1A485DBFCEC78FFF900124DE6449C86A5C1EAEEBFF00" chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Update\ClientState chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\mhjfbmdgcfjbbpaeojofohoefgiehjai = "36F176E1B7E87A1730CE4B1885697A3D43438FBF959A6694C1CE62523ED2A6FA" chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\safebrowsing.incidents_sent = "A3F11A4D46A5E218B2EFECFB88C8593C7A2844C8F6D296767F1213636D243974" chrome.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi = "28A0F033AF18B646CA6CBA8AF1BA52B5002193DBA60007CCDA596D5CA8AF3FE4" chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing updater.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\module_blocklist_cache_md5_digest = "71E6E6E1D4366E20FCF81727052486DF9436B96F73001E0F2C863385A7B56518" chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon chrome.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\StabilityMetrics chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\google.services.account_id = "A54CF4E89C768DB198F21F28A8DA154242A8EBF54F03D2B2CA532BC0DAB5C50E" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\nmmhkkegccagdldgiimedpiccmgmieda = "E61500622CC436AC5DAC999F7EC6CC6FCA59C597DC81AA4B0932B088DF7D9B31" chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" updater.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Network chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\default_search_provider_data.template_url_data = "804D1708CFA0D8B83ED9E9305FD5F9BACC3DF8CBB30C567B58033B8194D579C9" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix updater.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\prefs.preference_reset_time = "F7CD553778CBD465D2E991909A4BB9EE52F531740C1CD8239FD85485F023D382" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\google.services.last_username = "FC997A82541C21FD6E4BD0383BD057B87D5AEB26268BC8C6454D0EFB3BC91138" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\UsageStatsInSample = "0" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\session.startup_urls = "2EBDF85D21D9F56F599651C04EBB7ACA6FBDA83060B84E67044F4BC27A505156" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\homepage = "66588E52B743BCD4D460317F66DC0980122AF5A7FD3987EA5F50BF772FF2193F" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" updater.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4334319-8210-469B-8262-DD03623FEB5B}\TypeLib\ = "{F4334319-8210-469B-8262-DD03623FEB5B}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{8A4B5D74-8832-5170-AB03-2415833EC703}\ProxyStubClsid32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{85AE4AE3-8530-516B-8BE4-A456BF2637D3}\1.0\0\win32\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\128.0.6597.0\\updater.exe\\4" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{D576ED7F-31DA-4EE1-98CE-1F882FB3047A}\ProxyStubClsid32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{4DC034A8-4BFC-4D43-9250-914163356BB0} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4FE76BC-62B9-49FC-972F-C81FC3A926DB}\TypeLib\ = "{F4FE76BC-62B9-49FC-972F-C81FC3A926DB}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{05A30352-EB25-45B6-8449-BCA7B0542CE5}\1.0\ = "GoogleUpdater TypeLib for IPolicyStatus3" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\TypeLib updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{27634814-8E41-4C35-8577-980134A96544}\1.0\0\win32\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\128.0.6597.0\\updater.exe\\6" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F4FE76BC-62B9-49FC-972F-C81FC3A926DB}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{44B969D4-48B7-5A30-9CD6-CAC179D81F9C}\LocalService = "GoogleUpdaterInternalService128.0.6597.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{F4334319-8210-469B-8262-DD03623FEB5B}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{6430040A-5EBD-4E63-A56F-C71D5990F827}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{B685B009-DBC4-4F24-9542-A162C3793E77}\1.0\0\win32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{6430040A-5EBD-4E63-A56F-C71D5990F827}\1.0\0\win64 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{521FDB42-7130-4806-822A-FC5163FAD983} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F4334319-8210-469B-8262-DD03623FEB5B}\1.0\0\win64\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\128.0.6597.0\\updater.exe\\6" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27634814-8E41-4C35-8577-980134A96544}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{699F07AD-304C-5F71-A2DA-ABD765965B54}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F4334319-8210-469B-8262-DD03623FEB5B}\TypeLib\ = "{F4334319-8210-469B-8262-DD03623FEB5B}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{CCA9FC90-B200-5641-99C0-7907756A93CF}\1.0\0\win32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{ACAB122B-29C0-56A9-8145-AFA2F82A547C}\TypeLib\ = "{ACAB122B-29C0-56A9-8145-AFA2F82A547C}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{5F793925-C903-4E92-9AE3-77CA5EAB1716}\TypeLib updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0486745C-8D9B-5377-A54C-A61FFAA0BBE4}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1F1289FD-DD10-4579-81F6-1C59AAF2E1A9}\1.0\0\win64 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{05A30352-EB25-45B6-8449-BCA7B0542CE5} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8A4B5D74-8832-5170-AB03-2415833EC703}\1.0\ = "GoogleUpdater TypeLib for IUpdaterInternalSystem" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{0486745C-8D9B-5377-A54C-A61FFAA0BBE4} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F258BE54-7C5F-44A0-AAE0-730620A31D23}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{34527502-D3DB-4205-A69B-789B27EE0414}\1.0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{463ABECF-410D-407F-8AF5-0DF35A005CC8}\TypeLib setup.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{1588C1A8-27D9-563E-9641-8D20767FB258} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C4622B28-A747-44C7-96AF-319BE5C3B261} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{27634814-8E41-4C35-8577-980134A96544}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{463ABECF-410D-407F-8AF5-0DF35A005CC8}\ProxyStubClsid32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1588C1A8-27D9-563E-9641-8D20767FB258}\ = "IUpdateStateSystem" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1588C1A8-27D9-563E-9641-8D20767FB258}\1.0\0\win32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F793925-C903-4E92-9AE3-77CA5EAB1716}\ = "IGoogleUpdate3WebSystem" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C4622B28-A747-44C7-96AF-319BE5C3B261}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{D576ED7F-31DA-4EE1-98CE-1F882FB3047A} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{4DC034A8-4BFC-4D43-9250-914163356BB0}\ProxyStubClsid32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{8476CE12-AE1F-4198-805C-BA0F9B783F57}\ProxyStubClsid32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{463ABECF-410D-407F-8AF5-0DF35A005CC8}\TypeLib\ = "{463ABECF-410D-407F-8AF5-0DF35A005CC8}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}\TypeLib\ = "{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{699F07AD-304C-5F71-A2DA-ABD765965B54}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\1.0 updater.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\VersionIndependentProgID updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\TypeLib\ = "{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\1.0\ = "GoogleUpdater TypeLib for ICurrentState" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\TypeLib\ = "{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\1.0\0\win32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{D576ED7F-31DA-4EE1-98CE-1F882FB3047A}\1.0\0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{513BC7DA-6B8D-45F7-90A0-2E9F66CEF962}\TypeLib\ = "{513BC7DA-6B8D-45F7-90A0-2E9F66CEF962}" updater.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}\VersionIndependentProgID updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B16B5A0E-3B72-5223-8DF0-9117CD64DE77}\ = "IUpdaterObserverSystem" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{513BC7DA-6B8D-45F7-90A0-2E9F66CEF962}\TypeLib updater.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4788 msiexec.exe 4788 msiexec.exe 2528 updater.exe 2528 updater.exe 2528 updater.exe 2528 updater.exe 4124 EDWJLBYgUE16.exe 4124 EDWJLBYgUE16.exe 2528 updater.exe 2528 updater.exe 3208 updater.exe 3208 updater.exe 3208 updater.exe 3208 updater.exe 3208 updater.exe 3208 updater.exe 4768 updater.exe 4768 updater.exe 4768 updater.exe 4768 updater.exe 4768 updater.exe 4768 updater.exe 4768 updater.exe 4768 updater.exe 1812 IVgmTTGSKQEu.exe 1812 IVgmTTGSKQEu.exe 2044 EDWJLBYgUE16.exe 2044 EDWJLBYgUE16.exe 2044 EDWJLBYgUE16.exe 2044 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe 4892 EDWJLBYgUE16.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4892 msiexec.exe Token: SeIncreaseQuotaPrivilege 4892 msiexec.exe Token: SeSecurityPrivilege 4788 msiexec.exe Token: SeCreateTokenPrivilege 4892 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4892 msiexec.exe Token: SeLockMemoryPrivilege 4892 msiexec.exe Token: SeIncreaseQuotaPrivilege 4892 msiexec.exe Token: SeMachineAccountPrivilege 4892 msiexec.exe Token: SeTcbPrivilege 4892 msiexec.exe Token: SeSecurityPrivilege 4892 msiexec.exe Token: SeTakeOwnershipPrivilege 4892 msiexec.exe Token: SeLoadDriverPrivilege 4892 msiexec.exe Token: SeSystemProfilePrivilege 4892 msiexec.exe Token: SeSystemtimePrivilege 4892 msiexec.exe Token: SeProfSingleProcessPrivilege 4892 msiexec.exe Token: SeIncBasePriorityPrivilege 4892 msiexec.exe Token: SeCreatePagefilePrivilege 4892 msiexec.exe Token: SeCreatePermanentPrivilege 4892 msiexec.exe Token: SeBackupPrivilege 4892 msiexec.exe Token: SeRestorePrivilege 4892 msiexec.exe Token: SeShutdownPrivilege 4892 msiexec.exe Token: SeDebugPrivilege 4892 msiexec.exe Token: SeAuditPrivilege 4892 msiexec.exe Token: SeSystemEnvironmentPrivilege 4892 msiexec.exe Token: SeChangeNotifyPrivilege 4892 msiexec.exe Token: SeRemoteShutdownPrivilege 4892 msiexec.exe Token: SeUndockPrivilege 4892 msiexec.exe Token: SeSyncAgentPrivilege 4892 msiexec.exe Token: SeEnableDelegationPrivilege 4892 msiexec.exe Token: SeManageVolumePrivilege 4892 msiexec.exe Token: SeImpersonatePrivilege 4892 msiexec.exe Token: SeCreateGlobalPrivilege 4892 msiexec.exe Token: SeBackupPrivilege 3372 vssvc.exe Token: SeRestorePrivilege 3372 vssvc.exe Token: SeAuditPrivilege 3372 vssvc.exe Token: SeBackupPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeBackupPrivilege 4112 srtasks.exe Token: SeRestorePrivilege 4112 srtasks.exe Token: SeSecurityPrivilege 4112 srtasks.exe Token: SeTakeOwnershipPrivilege 4112 srtasks.exe Token: SeBackupPrivilege 4112 srtasks.exe Token: SeRestorePrivilege 4112 srtasks.exe Token: SeSecurityPrivilege 4112 srtasks.exe Token: SeTakeOwnershipPrivilege 4112 srtasks.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 4892 msiexec.exe 4892 msiexec.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe 1512 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4788 wrote to memory of 4112 4788 msiexec.exe 95 PID 4788 wrote to memory of 4112 4788 msiexec.exe 95 PID 4788 wrote to memory of 1604 4788 msiexec.exe 97 PID 4788 wrote to memory of 1604 4788 msiexec.exe 97 PID 4788 wrote to memory of 1604 4788 msiexec.exe 97 PID 1604 wrote to memory of 1568 1604 MsiExec.exe 98 PID 1604 wrote to memory of 1568 1604 MsiExec.exe 98 PID 1604 wrote to memory of 1568 1604 MsiExec.exe 98 PID 1604 wrote to memory of 4124 1604 MsiExec.exe 100 PID 1604 wrote to memory of 4124 1604 MsiExec.exe 100 PID 1604 wrote to memory of 4124 1604 MsiExec.exe 100 PID 1604 wrote to memory of 4608 1604 MsiExec.exe 101 PID 1604 wrote to memory of 4608 1604 MsiExec.exe 101 PID 1604 wrote to memory of 4608 1604 MsiExec.exe 101 PID 4608 wrote to memory of 2528 4608 ChromeSetup.exe 102 PID 4608 wrote to memory of 2528 4608 ChromeSetup.exe 102 PID 4608 wrote to memory of 2528 4608 ChromeSetup.exe 102 PID 2528 wrote to memory of 4528 2528 updater.exe 103 PID 2528 wrote to memory of 4528 2528 updater.exe 103 PID 2528 wrote to memory of 4528 2528 updater.exe 103 PID 3208 wrote to memory of 2192 3208 updater.exe 105 PID 3208 wrote to memory of 2192 3208 updater.exe 105 PID 3208 wrote to memory of 2192 3208 updater.exe 105 PID 4768 wrote to memory of 1984 4768 updater.exe 109 PID 4768 wrote to memory of 1984 4768 updater.exe 109 PID 4768 wrote to memory of 1984 4768 updater.exe 109 PID 1812 wrote to memory of 2044 1812 IVgmTTGSKQEu.exe 113 PID 1812 wrote to memory of 2044 1812 IVgmTTGSKQEu.exe 113 PID 1812 wrote to memory of 2044 1812 IVgmTTGSKQEu.exe 113 PID 2044 wrote to memory of 4892 2044 EDWJLBYgUE16.exe 114 PID 2044 wrote to memory of 4892 2044 EDWJLBYgUE16.exe 114 PID 2044 wrote to memory of 4892 2044 EDWJLBYgUE16.exe 114 PID 4768 wrote to memory of 908 4768 updater.exe 115 PID 4768 wrote to memory of 908 4768 updater.exe 115 PID 908 wrote to memory of 4616 908 129.0.6668.58_chrome_installer.exe 117 PID 908 wrote to memory of 4616 908 129.0.6668.58_chrome_installer.exe 117 PID 4616 wrote to memory of 4900 4616 setup.exe 118 PID 4616 wrote to memory of 4900 4616 setup.exe 118 PID 4616 wrote to memory of 2300 4616 setup.exe 120 PID 4616 wrote to memory of 2300 4616 setup.exe 120 PID 2300 wrote to memory of 4996 2300 setup.exe 121 PID 2300 wrote to memory of 4996 2300 setup.exe 121 PID 2528 wrote to memory of 1512 2528 updater.exe 123 PID 2528 wrote to memory of 1512 2528 updater.exe 123 PID 1512 wrote to memory of 2652 1512 chrome.exe 124 PID 1512 wrote to memory of 2652 1512 chrome.exe 124 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 PID 1512 wrote to memory of 1496 1512 chrome.exe 125 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\googlups.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4892
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DBCDD39E757FF829CA978607FE39121B E Global\MSI00002⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Program Files\SecureRetailerTrusty\ivfFOaaBljLY.exe"C:\Program Files\SecureRetailerTrusty\ivfFOaaBljLY.exe" x "C:\Program Files\SecureRetailerTrusty\EvUYYnXAbyuPvELXKSQP" -o"C:\Program Files\SecureRetailerTrusty\" -pFpTMTtJmTTolePKAwdwa -y3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Program Files\SecureRetailerTrusty\EDWJLBYgUE16.exe"C:\Program Files\SecureRetailerTrusty\EDWJLBYgUE16.exe" -number 123 -file file3 -mode mode3 -flag flag33⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4124
-
-
C:\Program Files\SecureRetailerTrusty\ChromeSetup.exe"C:\Program Files\SecureRetailerTrusty\ChromeSetup.exe"3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Program Files (x86)\Google4608_347108773\bin\updater.exe"C:\Program Files (x86)\Google4608_347108773\bin\updater.exe" --install=appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={FD39FE3E-F972-AC55-37EA-CE3FED473068}&lang=zh-CN&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-statsdef_1&installdataindex=empty --enable-logging --vmodule=*/components/winhttp/*=1,*/components/update_client/*=2,*/chrome/updater/*=24⤵
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Program Files (x86)\Google4608_347108773\bin\updater.exe"C:\Program Files (x86)\Google4608_347108773\bin\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x90c694,0x90c6a0,0x90c6ac5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --from-installer5⤵
- Checks system information in the registry
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=129.0.6668.58 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd00ee7bf8,0x7ffd00ee7c04,0x7ffd00ee7c106⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1648,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=1636 /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:1496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2208,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:36⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2336,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=2520 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3044,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=3152 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3052,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=3180 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4336,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4568,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=4612 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4708,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=4564 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5304,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5444,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5720,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=5472 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5652,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=5740 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5300,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=5320 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5884,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=5924 /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5760,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=6000 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:4444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5960,i,18224741399846043087,9124712276882001466,262144 --variations-seed-version --mojo-platform-channel-handle=6116 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:4316
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update-internal1⤵
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x53c694,0x53c6a0,0x53c6ac2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.exe"C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.exe" install1⤵
- Executes dropped EXE
PID:1500
-
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update1⤵
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x53c694,0x53c6a0,0x53c6ac2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1984
-
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\129.0.6668.58_chrome_installer.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\129.0.6668.58_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\5035074c-04e8-4839-a2b8-642621a472d9.tmp"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe" --install-archive="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\5035074c-04e8-4839-a2b8-642621a472d9.tmp"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Program Files directory
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=129.0.6668.58 --initial-client-data=0x27c,0x280,0x284,0x258,0x288,0x7ff63e21e628,0x7ff63e21e634,0x7ff63e21e6404⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:4900
-
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe" --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\CR_23FE5.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=129.0.6668.58 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff63e21e628,0x7ff63e21e634,0x7ff63e21e6405⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:4996
-
-
-
-
-
C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.exe"C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.exe" start1⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:676
-
C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.exe"C:\Program Files\SecureRetailerTrusty\IVgmTTGSKQEu.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Program Files\SecureRetailerTrusty\EDWJLBYgUE16.exe"C:\Program Files\SecureRetailerTrusty\EDWJLBYgUE16.exe" -number 184 -file file3 -mode mode3 -flag flag32⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Program Files\SecureRetailerTrusty\EDWJLBYgUE16.exe"C:\Program Files\SecureRetailerTrusty\EDWJLBYgUE16.exe" -number 362 -file file3 -mode mode3 -flag flag33⤵
- Enumerates connected drives
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4892
-
-
-
C:\Program Files\Google\Chrome\Application\129.0.6668.58\elevation_service.exe"C:\Program Files\Google\Chrome\Application\129.0.6668.58\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5828
-
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update1⤵
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5048 -
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x53c694,0x53c6a0,0x53c6ac2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5940
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5edd85a2b88e47b30cd96ed9315f4de8d
SHA13460de327ff320283694e98b8e22add4288dadcb
SHA2566b904150dfc6228afa5d21d5de2ec91772e873db5f37a8082948a7c0ee5fc5e3
SHA512dc61476351a75a0a52b2bf40ccfd0a062509badca1612982afb949f60a99355fad8d0059f2858662256a1a4a58fe9346cd68f32f5b0910f456f2f9cd6a92a098
-
Filesize
4.7MB
MD5823816b4a601c69c89435ee17ef7b9e0
SHA12fc4c446243be4a18a6a0d142a68d5da7d2a6954
SHA256c2a7c0fa80f228c2ce599e4427280997ea9e1a3f85ed32e5d5e4219dfb05ddb2
SHA512f3b38807ed1eb96c932e850b9b37551554408a628bedf12aa32bde08c442ff3663bf584335e7eab193ce2cf7552bce456737c96a2ba9faa953150e6304068fc6
-
Filesize
40B
MD59f21a25b207604ecf3459611c160d881
SHA12a27a43e7d10b1f94182770b55b61194a6ea13c9
SHA256cf389bdd10ad0b469953420a1a3d146d9bf9b5b76ad0ad75bdf33123ff2dcd7e
SHA51211cdd930e82eb6d3b3f56d27c1710089c433e8eacc8a87e2ae26879e501250baba738c0317605f1d1e08e2f3835907a25431a34da32b62876d05b7ff6510cbb3
-
Filesize
511B
MD56a12645a3fc9df71e5bf0a9084d5ebd8
SHA18e0225b7adf5fe958b648f8c67b790200546fdd7
SHA256351438b4e7ade767d6e1645ed66308fc3ed9a0787bf1a1f03b5504a89f205226
SHA512f22de4b137d02711582f9ada8a7f48d07fa238a318b29602bce9cbc609327c6f6aca315c3f0dfd0365a0938a9439d41cda205208d4ea3f336df447238790171e
-
Filesize
354B
MD5d4927578fc92dc543365aa4e43b202ba
SHA15e1aeb950ac6ac3f071fa02f90a4fbc0c8e5304c
SHA2564ac029c04a6e82f4c588237f57a798b4285c818bdbb4250c20f11a5b95d4ecd1
SHA5124c6cbf4bfb4279edc6d6bd816ca4d1d4dbc8b7f06d875493ffeea3a8782568f49911db28aae743a41962bbe4fe34afc531e119be58888a2acf0623e99df38e95
-
Filesize
610B
MD55ec9e31a89d43b835ec2b6dc10cb52ec
SHA19fd77949de8f0adae322bd42894674d87139e22d
SHA256309feeb0854229d55058416e76be288030ee629172b61444092aac6fa98b512f
SHA512f6406aac7d37e968827f18b41e4bbe935bc39ff9f40edb3851940e3a1b00c1eb107be6947bdbbf5d39a74055f01a05c8f85409465a6e2e07301adb3909c7919a
-
Filesize
610B
MD57d015ab0d8ac8cd72d2ac28e8362decd
SHA1b8d1428622276820111d07ae1eaf0b8225d51ad5
SHA25619443f27363fb88a07ed539939811e1a6a22aef129786ef7e5e8b2343b5dd4d6
SHA512cea791ebee857b5f2d829c322ca70825d8fe062f232860588f4d47b9dbb8d513e62bf81421298b48c1038e8f880f02eff2f5882ca3f04e7590697a30b6c2b73c
-
Filesize
49B
MD57b693a82168c33ec9e8cf276859ddf7f
SHA1d396dbbe299fe7754a6244d01e97cc4edd0693eb
SHA25684a9a7f43db56cd6e9a408f88244e8ba5efbe48a5b5168d321f112b8c8fd8e3f
SHA5124064c158d753d19a72e1be1c8bd5fe7f22e2032d67d1dd7ea1d85ce652d63c69b85a4292c4403b0f7729b05607f3d1ccfaf4d27d04ad09ffcec70082450320ab
-
Filesize
2KB
MD5fd01af78013f452b706c0b379c91240e
SHA14f1e6c05f9e51986306d01cd8b6d106595aec6c9
SHA25613add113f62f43c8240bd6e423b7789f1b3a7e178e09f048c1e4d9f77f0367b7
SHA512e2dbea38fc8d008102849ac3b00dfc7ac8bb1bc9310407de36b05abd68347c36990312203a23bc1185f2e4845e172c619fc6898841fcd7fcef14ef38a64da5f1
-
Filesize
4KB
MD5378468bb23c62c642e61c5a4d3724ba4
SHA11a9b64c0a4fa087696b523beb9f02ee70e6d83f7
SHA256f2fbba503eae04d25cf07775ae7622dbd75d2a8ef0981d496f4d8a75646cc5d0
SHA51296d24747e99b1a7cd374607738a307cfc4d5be7dd6a0ea4e8b89a775d7066d794df1c505e83709efccf0ca786b3a8493d9969e243eca7be27d9a2758870f1f7b
-
Filesize
6KB
MD54dae23e0114b76bcf73f482b02681e5d
SHA14cbf7502570dbea3fd431090a11854b41eed0136
SHA256f9b0b15f25fa952925c87da4c73d95e7b3f35b70b34ce38b00f1701840dae4eb
SHA512eb3c97ed4d8090d64e5dfe39db98a962bfa38a88cc77b33acc1bd63be945b8d0f46c71b0f931048d5a6fa63e9962ebb5cd4626ecde7aa370da88f498468730b1
-
Filesize
9KB
MD5e7fabe2dc06dc0ad873ff672bb3fa7e2
SHA161dd94c79060b4dcce9657d2106e338f7c9f9168
SHA256f4656630e67235e8bd60fce06d1d394a4c131a84f789d5460eeeed1f9adc6ebe
SHA512d0b94cb5f3663b76c297906b9c4e6a20245063c2ddcd5a96c8366c4b8c08666ee5c14d42a7449b38c5cc3db4af98870eda98a989875e856d78833c3da49ca236
-
Filesize
11KB
MD53572df2f6260ea3cb4f1541391071978
SHA1065e09517a0629f3c1e4b69128d9a58239b207a5
SHA2568b1f962c6cf3eb37d09654454f159152042448794164aca254342f86fae68713
SHA51241085863256e544f2d814e1bd5bc048296ca0d92e794173ffeb2818e9348041318f3e7d9f8dbb771c64ca2922765e436a6881b0e1a19d20d4fd76f68700edd75
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping4768_1363085242\5035074c-04e8-4839-a2b8-642621a472d9.tmp
Filesize680KB
MD5812d91a558285499df51f3a4e24c2ca2
SHA19331f773a25ecec1b3c2876f3d4b5ecd228fb899
SHA256cc2d9a74e4733effb40f8a65caf2f796219bcc0faaa36a4b579356d6c983bf1d
SHA5121a4adbb7a40af6f558270fff2fb5a1bd9ab239bf945507a53307d523af56fe01795ebe04cab3fa599aa2cca3fc74c90a512584946ef60a895e60eed1fc05c0fd
-
Filesize
5.8MB
MD55283ddb7f5ad9dca6e870c873048f209
SHA1fb55fa7674bec27612261a38cfaa6fb19aaf1f32
SHA25619bc0a8fbc0ab7a011b1ef18e83615c0f87bc0bdc0a09801810835add1db26d4
SHA512ceb08e687c457bf1f84f3c6a695aad2328b8c42360c643818a864316dd5fd4a69d56c5ed5a0a5fc569a40d3f8206862df253e2dcdee96f6f7ae7755926c3a611
-
Filesize
40B
MD58fdba02dee6bc2f0582aae48013c3868
SHA12b563f9c1583c529a88f486e02a5fcf86fe149ca
SHA2568219145a2984575fa6086d99e956a6b12817cb1dec5cf8607740330103c88d1a
SHA5128b2b41512897ae9a36625987403d05007b07133fe2012703b812b0573c8d7419f9968b40e3f712437621fd60481216345589d93095c1b61ff5ae07439209622e
-
Filesize
1.2MB
MD562271d1348594f75d2484985277979ce
SHA1d5ebb8bac2f7731eed6b260d9d6897636ecc1c54
SHA2562b9fe223710fdc87aef4b10f1e24c7f3129b68a85695a35537a12e3e69e03cad
SHA512ab95ff275dfa9a6a758fc0c493a9920cffd11a5deaa9241648884aa73dbc8e2b973516a310389743465b0c6f5ede9abe0c8becb07d2be609bfe441b61d436733
-
Filesize
2.6MB
MD5ecc33ca1ddd5516c4bc6208aed0e0b4d
SHA1996d801c49041085457589578e5edadc742602da
SHA25647ad79ab69857ab4b497e95814c2ba4aa65428f18a3d4e554d501f1751fcccb7
SHA512abd02042c3899816ab519cab6483de7ae6c8996f19e266ff815ec5185fa4c95f8473521644a6b4ebc57f98dd768158f3709d5d54615f82e4eeeb9d64d44a6115
-
Filesize
8.5MB
MD55adff4313fbd074df44b4eb5b7893c5e
SHA1d27388ef6cf34d40e0e7666f6381fcc5bbafa0f7
SHA256d0c7a4390bdd6b442b96fc76f8a38f7b756ba2c16752ea259844420161865cae
SHA512f5d639922b91878cf83d97563288a3aa4cba94db3ad5e8ac11d24ef7c44b019383a4414aeba6171b4c7bfa83ea1eafc1231cc9233e3b82b5ca7dc0b3ffacbf60
-
Filesize
2.9MB
MD59b00446b1873b8f20daff14b661bbacd
SHA142e34fb9765eb68e778cc563c0785a40c7d2bcb0
SHA256d982712ae57d4b1110392d310eca2b45ab147daabb9d40ed88880b7dca32de6b
SHA512c81ad99db9bdaf36814447041616f0d06562062d910e0b4a61666f1f60eae6af9494f214e8e21b0d61dd6157ee920871846ed825ed3c22e2b87a0effe2c06a6a
-
Filesize
1.7MB
MD5206da7cd1a42c14a1be878ebc5364c48
SHA13291599dfd884ea782fee8a061c053a1c7556718
SHA256fc4190690f79d82f665c3f4ac2c6061b0f89d3ad7667d327e22f40f0d9de8c30
SHA512c46cf62d59d7c340087bf1a45fcbf76b796ae50a8ea737cb3b47c01899e691373f49767b574a0efb2c849fed4329fe8e9f1186b1b8995d0dc066c251b039ace8
-
Filesize
832KB
MD5d305d506c0095df8af223ac7d91ca327
SHA1679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a
SHA256923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66
SHA51294d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796
-
Filesize
264B
MD5e852f6cb7bc43442dc5f080ec226c576
SHA1676acd79ab52abb5c0103c59b87f418609c0bb14
SHA2564b715cb13e8ccfc8de7d43949607534b0f4e546d54c846069d46d5e399eef052
SHA512c8a5cc5f4a2105ce992310f8ebfd68241969070c7735df49bac2c74b758b8614a41fab98dfd198601e91b13a1f4b8771895b636f8d3d64d3bf9cba72e38b7658
-
Filesize
419B
MD528667616ae78e3a7463ae78832215291
SHA1dd61487645d285ac5d5a3172368cd5fc68763742
SHA256faf60ea28ee7ee73f3d7c619e53e71a8dff29e2aea81ff5c14f0b331025dc79b
SHA51243016e154380e16b7f78a29f7917285b749d48c405b5a9395e6a508bf9b7584166d5be109091bb4cbd9c0693f540e086f7cfaad9ff7db3f45a6bd0e0f004c550
-
Filesize
584B
MD551c0624f59f0a38fc944c1b1cc37a2aa
SHA1f09621e17b8487c1f3da11ec3cf9f308dba86578
SHA256a5f6593b147bae007cd15d8c112b6349af8c92a2802477d3fff88bfcea1fdf36
SHA512f6d09542b24076db0316758226e65d16a2f805708743c87a089d768b19b42260911624583f784e8c79db138d2fb8b07cc7d4c0c50eb3695e8cbaebead72efe82
-
Filesize
729B
MD5fec9fffc5eedc77316fed2d2f5bb9e6c
SHA17aa52b528587fe14a7411a92212d1ddb90b712e3
SHA256fc6aec893f342d46376fd2f682203bff74a9061ec5fba4439dfaecb502da37b5
SHA512ca4ce2840f1c60844bc183dcea03ceb26faf23463e92f045935c288256ef0d28ced12bcb3c3693031045c84e8ccef7122697556b5f9e711e088053bc1a6fc9ea
-
Filesize
436B
MD563c6711f0453c3ef2bcdd751bd3ebdcf
SHA17230aff7a7ca03a71d2ceacbbca65af4098cdde1
SHA256a60da9ccb1f3b0cc2ccc89d0931367ce546f54e60d1c2242b0e88c1a0d5c9aa2
SHA5120a8c6d93b923124895f75a40b73549841bfcd556443b4f2226a9fb6425da974fed56305de09be19e23961844f1284f678440e192396a20fe52b518e5cbbc709e
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
114B
MD53448d97da638c7ef0fbca9b6949ffc8f
SHA136d8434f26f0316fab4627f7856fca7291fe8adf
SHA2561700a11fd1e58367b450a41b2ae5fd26ecb5cdb459869c796c7dde18f1d30f73
SHA5129bf9055b2ef82bd1d2a1e94009fed2d3481fe2dc336d306fa0db786658efa5b72c9a9a214a829b9fcc4222476051871ff012009c64f09b9109072abdf3def8cc
-
Filesize
94B
MD5d37f53ab33c2c15d9cf06aa71b8bbaae
SHA151f33ada360a89c94991efbecd667e618230fc84
SHA256f63566bb61e4823f55ccbb90875ad08a3bbaefc8620dbb0e115372bb72ce4a15
SHA51282e2a36e56d8730b26d7d64aeee10fecae1ad0cd51d4d567aded5def1b00426b3990cb84aa050f24a6adc1e50afe977811084b1b8705582a75a848f435294b6d
-
Filesize
21KB
MD53d77a2dd2c33819132e691a72c630480
SHA10151bef599c0b5640ba86937304fdccff14d55c8
SHA256b7ee06d26972bef1641943e44dc029f6eadad2e5a1e31687cd4fd29e2a648ff1
SHA512f8d350c945dd321504b2bc19b116eed93aa46c49f7756b8cf60c2c206cea34fab48836db342d5a0a8912ef05185db50fbd6757656ccdd770e4a182720dcfa64d
-
Filesize
505KB
MD5d34d6cd6288671a5957e8e0b3834394b
SHA1106c26c8f4666abaec313a1ebc99f30a21d5e93f
SHA25665f072ec30f655529934a1c348b2c42f23c0c06dee5468697eac4fb677dadfd6
SHA5120b4fa856893d0c74b6ace9752266db22e04edf6f5dd5f78330578f887d6a7669e9e4de8bb4a8d3df7254b5f9f72d3e1500a5ab4c823d6c00f92ab28a18f8351b
-
Filesize
649B
MD513a3a4e5c2fbdfe3e2da3dc28c83c853
SHA16e58838d6825267be5570d9ce74659283a0d99ba
SHA25658fbdf6f6cb3692c9e1bf778d45190949dd96541538461acdc34bc8880165045
SHA5120602b6cd41a348b1a26edec3486f4ab4c4612fd4bda2980e20844ac36ed3718879c6060046a31afc602c839ca90df40831ca81aac1f079659b2641fc407f4332
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en\messages.json
Filesize593B
MD591f5bc87fd478a007ec68c4e8adf11ac
SHA1d07dd49e4ef3b36dad7d038b7e999ae850c5bef6
SHA25692f1246c21dd5fd7266ebfd65798c61e403d01a816cc3cf780db5c8aa2e3d9c9
SHA512fdc2a29b04e67ddbbd8fb6e8d2443e46badcb2b2fb3a850bbd6198cdccc32ee0bd8a9769d929feefe84d1015145e6664ab5fea114df5a864cf963bf98a65ffd9
-
Filesize
192KB
MD5505a174e740b3c0e7065c45a78b5cf42
SHA138911944f14a8b5717245c8e6bd1d48e58c7df12
SHA256024ae694ba44ccd2e0914c5e8ee140e6cc7d25b3428d6380102ba09254b0857d
SHA5127891e12c5ec14b16979f94da0c27ac4629bae45e31d9d1f58be300c4b2bbaee6c77585e534be531367f16826ecbaf8ec70fc13a02beaf36473c448248e4eb911
-
Filesize
1KB
MD5048ba88846e4b40b68c0604620c36f31
SHA1ccb1a15dd343403580204a63af00fad04dce2d8d
SHA2564c7fe38137a3afd48dfeeee4e5a0201ddbb4afcf374788191c7ab10c998e377d
SHA512a3dce322a49acff780c1cac22f8c2f62411bbc198fcc72313263f481206a2281585d2642e485879e52fcf11e1f4c178f7c5b3b996aeb200f6f0fb85d9afd1b16
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD53617734a93b08d34399999dd4d8e8d2a
SHA13ad79f1f51eb90538bcc92ec45741bb4e7b529b1
SHA2562d05024a99116cc5462996b30c01fbde0dc92e5038ab3f247637b85ef1d86517
SHA512f822fcffd83f0abc37f9f067f4e9557e4e5fd2595b4967248910234ae348c364623f66ac4005a9e424ae3cc7fbfb6bb169e1e530f7de8ab3d14813656fad3aca
-
Filesize
10KB
MD59690996095118c5de20775b3d8fa3fd1
SHA1f0210f5c17def74b5c9acf901c483b67a8a2b0a0
SHA256de055a97d37591cbef26e4b142fc77925ad63db34dfc33fde7ed39b005c48ddd
SHA5121826949048dee5bb9b1500b56bb402567552d6971119bed325dce2406a2f5b37cf587104daba7786a3402c8192712727a11aa601775965e25389a2e0bc1db9ec
-
Filesize
15KB
MD59330d083a56fd340750926dc0a8c1b75
SHA14981a51e06853eb45025a1e5a05d6dd8618ed5ba
SHA256e1cd62ab6456b24656d93059edc114ca774d5763ba465d032fe8dd6614191b8d
SHA5123666fd7f4c3ab9e146fd15cff26941f55758d2f8dc8b7340d5a866619c9c09de05b0b02b07d7336812fdd97b6c7284ff06bbabc9c7534638bcc56c9b21a8cedb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5c45e3fc3817f600de2294db26be03cfc
SHA1f5df6030eb669f99f4330ff7eaba3a40a4e390f8
SHA2564d3659537adc7d108a000b85e5ca3063066d4e6beac6f998523b7ddaad5e90cf
SHA51207d44e4b5b99abbdc5730628c02bfa4455f99a8191189999214ae24b14aed244235668664f0d4852636e7300c9754f9c72193aa35806232dff168638fb1a3749
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir\the-real-index
Filesize48B
MD56678c9af06d61dca6838ac2f11fad73e
SHA188a5a721d7f307b7aca2345de26bcb9a8143fb3c
SHA256f6b3c72ffd62184ed3505f80cfe4f7d55c96a4d354f3bffe2d0a7e76c88dd696
SHA512e13992c9a06ccbda642686dd26bada640c4193c567b994bc8dacfaa88c01063d7749282b2f40ea5686264d00705e6846fb273115f13161e80795851891baaa1d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_1
Filesize264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\index
Filesize256KB
MD5029de320751dce7fe7dec49f98d756c3
SHA1b86421d02fa4affeb2bcd7babb9ea263513074b7
SHA256b8234ee200a72db4c19d9a21655f97c3b6e9415b294cea283deffc36a8f7ac47
SHA512712d0be53a4cdf45fc0c71aaa6fb6fff544f1afd5740d507ad3ae1270a4ea122d5f3d1d4bb4e9bb01445ba1a4bef4e807d1c56bd86680e18d5c6a28666356953
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
38B
MD53433ccf3e03fc35b634cd0627833b0ad
SHA1789a43382e88905d6eb739ada3a8ba8c479ede02
SHA256f7d5893372edaa08377cb270a99842a9c758b447b7b57c52a7b1158c0c202e6d
SHA51221a29f0ef89fec310701dcad191ea4ab670edc0fc161496f7542f707b5b9ce619eb8b709a52073052b0f705d657e03a45be7560c80909e92ae7d5939ce688e9c
-
Filesize
183KB
MD5315277c1fa2fa7676f6df4a044fc9d12
SHA1977dfbf00e154200c34fe8219f2e40bf3061bff6
SHA256c279f0a71d00135b8893813e1e83d572b65fcec7a61caa6240f4194db05c6ff7
SHA5123bc0e123391be69dc4dc482bef13b315a855560dfe6609c2fdb69645c5cf956135d745d4ad931d4e59f6f5d92e9ba1f7bece6018ea1ef0314c0f213b32ea6ca6
-
Filesize
100KB
MD511eafbdd57011ad2555810e68290d22a
SHA1450678f44055e22577ceb35e0d3775a5d201353d
SHA256a7e760285db28ff2596aabdddf3ded9aceed4ac002b8d3e4da9183ac13ea2cee
SHA512d623172ad37ada607ccdbf1d0437cb940b0db028bb8c3fafacc1590a0b5327a127b18a2db465126b2ddedf2771f6172888898e94507ec77cf3b8e49c3ed79c56
-
Filesize
99KB
MD5da4cc05a9e632620cb137bd3d848c8cd
SHA1aca3371f00308f6ca464ac6ff02cc2483b5d6d62
SHA25659ce062eb84400f1a416ff23310bc147378c48f868ec550dce2c453e418861e5
SHA512b20e46acae0c9560559d2c7698849842ade4579a4f94bfc27ff44d3100e295fabd458fbd3817f98a64362a64ef8416305945b7f38040f86ee66889de60b4b705
-
Filesize
183KB
MD56964ecf498714ad7e286ba7e41bb4c75
SHA1b87ee5a8cb65d283d45791185863c408c707b790
SHA256303f4d12ce526725d13b8c25b81681331b186680b0d55824ae10902384ec49b3
SHA512b1cb5c30ed28cc28498a6ef71d5839436cf945bae7bbb8f87f12f89126b0a5d723cf71557b05ce025f2396b837a59ca82c98afc08bb51f7fcaf0d718017e6481
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\9.51.0\Filtering Rules
Filesize72KB
MD5b23dd5b6eccb460003ea37ba0f5e3730
SHA1fd444553cb7699f84ce7e5664232771673dcf67d
SHA2567f7f432c27d97dee184dcd3ea20f731674c008be849c0136f9c5358e359f3ea9
SHA5127e47bd172c4bd4c65f063a8fa3fb33ed47f29156eb20e42d4e8ea73c6f02526a30ffe907be5b7c1406d4eaa71fbec7c0d557c376dccd0a1a961e2f61b3431181
-
Filesize
1KB
MD5122cf3c4f3452a55a92edee78316e071
SHA1f2caa36d483076c92d17224cf92e260516b3cbbf
SHA25642f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0
SHA512c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c
-
Filesize
242KB
MD5541f52e24fe1ef9f8e12377a6ccae0c0
SHA1189898bb2dcae7d5a6057bc2d98b8b450afaebb6
SHA25681e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82
SHA512d779d78a15c5efca51ebd6b96a7ccb6d718741bdf7d9a37f53b2eb4b98aa1a78bc4cfa57d6e763aab97276c8f9088940ac0476690d4d46023ff4bf52f3326c88
-
Filesize
450B
MD5dbedf86fa9afb3a23dbb126674f166d2
SHA15628affbcf6f897b9d7fd9c17deb9aa75036f1cc
SHA256c0945dd5fdecab40c45361bec068d1996e6ae01196dce524266d740808f753fe
SHA512931d7ba6da84d4bb073815540f35126f2f035a71bfe460f3ccaed25ad7c1b1792ab36cd7207b99fddf5eaf8872250b54a8958cf5827608f0640e8aafe11e0071
-
Filesize
27.6MB
MD51360b4beaf800c3ca4be311301cb2cb7
SHA1f4d0724cf3df9d78779a5002c0414b1fcd76cbf8
SHA25660ccad58b390a02fdf64477e6cbfd545c43788c7abaeb1fbe4d26099e178fe4a
SHA5127e66cae3bbc27d7e55871e7ed06ded74b5aa222d4e21a0ed37b55b0c00fdcbd3817abc5ad303bc561ac54bb0bfa2a0cfe441226638f364ea7163977856046ab7
-
Filesize
23.7MB
MD51484dc14623b395badcc9d48d52c0afd
SHA1ca2ad6acbb3e533870afe383d85a8461164a42c1
SHA2563bf92c9b5a8b19ce4b9d11fdd5ad40171827a7837caf1c77e0d4017cb6d6d4f3
SHA5120490528e6b9039a3b4d02f66d9fe5317e88fdf9ea6be487823536c4a39ea0860f97f6f8b8ee54e81ddbcc678485503ed61b93505d2c6a5e157101b723aeba686
-
\??\Volume{851c08bf-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{0138ff69-796b-433e-b41b-3b2ab8227a83}_OnDiskSnapshotProp
Filesize6KB
MD5fd5030d49bfb088dd55aa12fe91718cf
SHA185e6f21754bb02e1dfe549d1d216d9506ea76ffd
SHA256042803500859fe286cc16d49d1cff988b669f3aef1ce66a4302c85f62defafa0
SHA512439dd510cc5a0434f0743a3074dd72eb45b858c2b235ecc1f583a7b970dc1e09d4d574734052e12a97eeb6d61cbaae973093d579cad134fd2c5b89e322c0b034