Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
chrrmesetup.msi
Resource
win7-20240708-en
General
-
Target
chrrmesetup.msi
-
Size
27.8MB
-
MD5
60b6321a22e3cfcecc3c1c68295cc868
-
SHA1
808a316ee3b0f4fc7bce63358ff4f744e628465b
-
SHA256
df41ebd057040524d137711938752fef32872f8a3ed2f4ee10e6b7c05d7f4410
-
SHA512
b4047e9ef64bf63933143d289ce88b11107d552d37ef2905c3139e414bc8a61f86f49b548ee2e8978d0d02f5acfdc407640def7d05a9bcaffacfcebd5d872b91
-
SSDEEP
786432:NURQ1YYLOtsId3pQof4c0RtYhGYrCw45alNJFOF:N2U9XeI8bwal8
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/1556-122-0x000000002BFB0000-0x000000002C16B000-memory.dmp purplefox_rootkit behavioral2/memory/1556-124-0x000000002BFB0000-0x000000002C16B000-memory.dmp purplefox_rootkit behavioral2/memory/1556-125-0x000000002BFB0000-0x000000002C16B000-memory.dmp purplefox_rootkit -
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/memory/1556-122-0x000000002BFB0000-0x000000002C16B000-memory.dmp family_gh0strat behavioral2/memory/1556-124-0x000000002BFB0000-0x000000002C16B000-memory.dmp family_gh0strat behavioral2/memory/1556-125-0x000000002BFB0000-0x000000002C16B000-memory.dmp family_gh0strat -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\ = "Google Chrome" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\StubPath = "\"C:\\Program Files\\Google\\Chrome\\Application\\128.0.6613.138\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Localized Name = "Google Chrome" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}\IsInstalled = "1" setup.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: gafcETxyYz4.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: gafcETxyYz4.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: gafcETxyYz4.exe File opened (read-only) \??\P: gafcETxyYz4.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: gafcETxyYz4.exe File opened (read-only) \??\G: gafcETxyYz4.exe File opened (read-only) \??\T: gafcETxyYz4.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: gafcETxyYz4.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: gafcETxyYz4.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: gafcETxyYz4.exe File opened (read-only) \??\V: gafcETxyYz4.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: gafcETxyYz4.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: gafcETxyYz4.exe File opened (read-only) \??\O: gafcETxyYz4.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: gafcETxyYz4.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: gafcETxyYz4.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\W: gafcETxyYz4.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: gafcETxyYz4.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: gafcETxyYz4.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: gafcETxyYz4.exe File opened (read-only) \??\I: gafcETxyYz4.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_058F778FC8346DE378B15A5652BAADD9 updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 updater.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_058F778FC8346DE378B15A5652BAADD9 updater.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk setup.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft updater.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\eventlog_provider.dll setup.exe File opened for modification C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe RVMrLdYYerZH.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\chrome.7z setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\ja.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\ml.pak setup.exe File created C:\Program Files (x86)\Google\GoogleUpdater\prefs.json~RFe5807ea.TMP updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\am.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\it.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\vi.pak setup.exe File opened for modification C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe 128.0.6613.138_chrome_installer.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\cb86ae78-9dac-4dc7-a370-684e9a66ee1c.tmp updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\settings.dat updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\fa.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3020_465396644\LICENSE.txt chrome.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\pt-PT.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\VisualElements\LogoDev.png setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\d3dcompiler_47.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\en-US.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\nb.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\uk.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\VisualElements\LogoCanary.png setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\id.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\pt-BR.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\libGLESv2.dll setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log updater.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\128.0.6613.138_chrome_installer.exe updater.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\_metadata\verified_contents.json updater.exe File opened for modification C:\Program Files\Crashpad\settings.dat setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\dxil.dll setup.exe File created C:\Program Files (x86)\Google\GoogleUpdater\prefs.json~RFe5831c9.TMP updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\libEGL.dll setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log.old updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\dxcompiler.dll setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\he.pak setup.exe File opened for modification C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.wrapper.log xFVbVZKWVCwS.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\a12a3ea7-0cae-4fdf-ac80-7432fba66beb.tmp updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\bg.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\PrivacySandboxAttestationsPreloaded\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\e37e62fa-f53a-43d7-9d44-16f82e126ba9.tmp updater.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\manifest.fingerprint updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\gu.pak setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\settings.dat updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\updater.log ChromeSetup.exe File created C:\Program Files (x86)\Google\Update\GoogleUpdate.exe updater.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\manifest.json updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\es.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\tr.pak setup.exe File created C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe RVMrLdYYerZH.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\elevation_service.exe setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\chrome.VisualElementsManifest.xml setup.exe File created C:\Program Files (x86)\Google3480_185229006\UPDATER.PACKED.7Z ChromeSetup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\fr.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\VisualElements\LogoBeta.png setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\en-GB.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\sw.pak setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\notification_helper.exe setup.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\vk_swiftshader.dll setup.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\metadata updater.exe File created C:\Program Files\Google\Chrome\Temp\source1932_410333169\Chrome-bin\128.0.6613.138\Locales\bn.pak setup.exe File created C:\Program Files (x86)\Google\GoogleUpdater\prefs.json~RFe58a553.TMP updater.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\prefs.json updater.exe File created C:\Program Files\DeployEngineerCalm\Aspose.Pdf.dll msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{D69F7CFA-8DCB-4B75-8299-B13493DB5972} msiexec.exe File opened for modification C:\Windows\Installer\MSIF80C.tmp msiexec.exe File created C:\Windows\Installer\e57f6f5.msi msiexec.exe File created C:\Windows\Installer\e57f6f3.msi msiexec.exe File opened for modification C:\Windows\Installer\e57f6f3.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 40 IoCs
pid Process 3980 RVMrLdYYerZH.exe 876 gafcETxyYz4.exe 3480 ChromeSetup.exe 4676 updater.exe 3716 xFVbVZKWVCwS.exe 2328 updater.exe 2500 updater.exe 1824 updater.exe 2916 updater.exe 4864 updater.exe 2144 xFVbVZKWVCwS.exe 768 xFVbVZKWVCwS.exe 1192 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 2496 128.0.6613.138_chrome_installer.exe 1932 setup.exe 5072 setup.exe 2400 setup.exe 3668 setup.exe 3020 chrome.exe 112 chrome.exe 3924 chrome.exe 316 chrome.exe 4928 chrome.exe 3392 chrome.exe 2972 chrome.exe 4336 elevation_service.exe 3508 chrome.exe 1160 chrome.exe 5176 chrome.exe 5396 chrome.exe 5456 chrome.exe 5596 chrome.exe 5648 chrome.exe 5908 chrome.exe 5496 chrome.exe 5912 updater.exe 5492 updater.exe 5368 chrome.exe 944 chrome.exe -
Loads dropped DLL 41 IoCs
pid Process 3020 chrome.exe 112 chrome.exe 3020 chrome.exe 316 chrome.exe 3924 chrome.exe 3924 chrome.exe 316 chrome.exe 4928 chrome.exe 316 chrome.exe 4928 chrome.exe 316 chrome.exe 316 chrome.exe 2972 chrome.exe 3392 chrome.exe 2972 chrome.exe 316 chrome.exe 316 chrome.exe 316 chrome.exe 3392 chrome.exe 3508 chrome.exe 3508 chrome.exe 1160 chrome.exe 1160 chrome.exe 5176 chrome.exe 5176 chrome.exe 5396 chrome.exe 5396 chrome.exe 5456 chrome.exe 5456 chrome.exe 5596 chrome.exe 5596 chrome.exe 5648 chrome.exe 5648 chrome.exe 5908 chrome.exe 5908 chrome.exe 5496 chrome.exe 5496 chrome.exe 5368 chrome.exe 5368 chrome.exe 944 chrome.exe 944 chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1592 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gafcETxyYz4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gafcETxyYz4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RVMrLdYYerZH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gafcETxyYz4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2496 128.0.6613.138_chrome_installer.exe 1932 setup.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 gafcETxyYz4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz gafcETxyYz4.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E updater.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\prefs.preference_reset_time = "F7CD553778CBD465D2E991909A4BB9EE52F531740C1CD8239FD85485F023D382" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon\version = "128.0.6613.138" chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\media.storage_id_salt = "B94EF5F869E4D7B84C1667826039AB9E9EA5232075BA5B6B6BBFC52BF6673A27" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\nkeimhogjdpnpccoofpliimaahmaaome = "E8243A6AD05FD5584015301A76B5D28B20B21A7D0E2F09F990ED74DB457B44F6" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}\dr = "1" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\media.cdm.origin_data = "A7A121D463BDAEA7EF746AFFB268804E0B70275ED0F77C0EAF127950BA42634E" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\module_blocklist_cache_md5_digest = "71E6E6E1D4366E20FCF81727052486DF9436B96F73001E0F2C863385A7B56518" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\mhjfbmdgcfjbbpaeojofohoefgiehjai = "36F176E1B7E87A1730CE4B1885697A3D43438FBF959A6694C1CE62523ED2A6FA" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\default_search_provider_data.template_url_data = "804D1708CFA0D8B83ED9E9305FD5F9BACC3DF8CBB30C567B58033B8194D579C9" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon\failed_count = "0" chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\session.restore_on_startup = "6ABC945835B5AFC9CC48238BCB8371CD7E18A6B4C1328FA8BF24EE5AEA6A61C4" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\StabilityMetrics chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon\state = "1" chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi = "28A0F033AF18B646CA6CBA8AF1BA52B5002193DBA60007CCDA596D5CA8AF3FE4" chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Update\ClientState chrome.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\google.services.last_username = "FC997A82541C21FD6E4BD0383BD057B87D5AEB26268BC8C6454D0EFB3BC91138" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix updater.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\neajdppkdcdipfabeoofebfddakdcjhd = "4CCD678A974CEA66976A92680F293B6D148FA2CE98E38D3E2A9F861303D3C919" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96} chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\safebrowsing.incidents_sent = "A3F11A4D46A5E218B2EFECFB88C8593C7A2844C8F6D296767F1213636D243974" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\session.startup_urls = "2EBDF85D21D9F56F599651C04EBB7ACA6FBDA83060B84E67044F4BC27A505156" chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\InstallerPinned = "0" setup.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}\lastrun = "13371487344414407" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\google.services.last_signed_in_username = "A0AD3D62ED7CDE542B5982D6D854B8115462EB2B198DDE1152E6AD3987B42417" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\extensions.settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi = "69E15A2FBCAB650FD6D0870BCCD1E594E553616129CA1B2C705BC941FE174FA1" chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\BLBeacon chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs chrome.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\pinned_tabs = "A4CF728EBFC380191780F00904F98B124BF00264B3375563CE6153FB14B55A3E" chrome.exe Key created \REGISTRY\USER\.DEFAULT chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" updater.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Google\Chrome\PreferenceMACs\Default\search_provider_overrides = "FFD72D22AC7A075060C50EE39A92B53C4106EDB469D035F71DFA51745A48364A" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AFC7F96DBCD857B428991B4339BD9527 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{E9CD91E3-A00C-4B9E-BD63-7F34EB815D98}\1.0 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B685B009-DBC4-4F24-9542-A162C3793E77}\TypeLib\ = "{B685B009-DBC4-4F24-9542-A162C3793E77}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{F4334319-8210-469B-8262-DD03623FEB5B}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{F4FE76BC-62B9-49FC-972F-C81FC3A926DB}\1.0\0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{34527502-D3DB-4205-A69B-789B27EE0414} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{5F793925-C903-4E92-9AE3-77CA5EAB1716} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{1F1289FD-DD10-4579-81F6-1C59AAF2E1A9}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{ACAB122B-29C0-56A9-8145-AFA2F82A547C}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\ProxyStubClsid32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{6430040A-5EBD-4E63-A56F-C71D5990F827}\1.0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\1.0\0\win32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{463ABECF-410D-407F-8AF5-0DF35A005CC8}\1.0\ = "TypeLib for Interface {463ABECF-410D-407F-8AF5-0DF35A005CC8}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\1.0\0\win64 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E9CD91E3-A00C-4B9E-BD63-7F34EB815D98}\1.0\ = "GoogleUpdater TypeLib for ICurrentStateSystem" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{4DC034A8-4BFC-4D43-9250-914163356BB0}\1.0\0\win64\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\128.0.6597.0\\updater.exe\\6" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{27634814-8E41-4C35-8577-980134A96544}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{ACAB122B-29C0-56A9-8145-AFA2F82A547C} updater.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AFC7F96DBCD857B428991B4339BD9527\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\AFC7F96DBCD857B428991B4339BD9527\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F258BE54-7C5F-44A0-AAE0-730620A31D23}\ = "IAppVersionWebSystem" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{513BC7DA-6B8D-45F7-90A0-2E9F66CEF962}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{D106AB5F-A70E-400E-A21B-96208C1D8DBB}\1.0\0\win32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\TypeLib updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{34527502-D3DB-4205-A69B-789B27EE0414}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{27634814-8E41-4C35-8577-980134A96544}\ = "IPolicyStatusValue" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\TypeLib\ = "{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{34527502-D3DB-4205-A69B-789B27EE0414}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{34527502-D3DB-4205-A69B-789B27EE0414}\1.0\0\win32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1F1289FD-DD10-4579-81F6-1C59AAF2E1A9}\ = "IAppCommandWebSystem" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D576ED7F-31DA-4EE1-98CE-1F882FB3047A}\1.0\0\win64\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\128.0.6597.0\\updater.exe\\6" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{F63F6F8B-ACD5-413C-A44B-0409136D26CB} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F63F6F8B-ACD5-413C-A44B-0409136D26CB}\TypeLib\ = "{F63F6F8B-ACD5-413C-A44B-0409136D26CB}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{05A30352-EB25-45B6-8449-BCA7B0542CE5}\1.0 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{8A4B5D74-8832-5170-AB03-2415833EC703} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{CCA9FC90-B200-5641-99C0-7907756A93CF} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{699F07AD-304C-5F71-A2DA-ABD765965B54}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{699F07AD-304C-5F71-A2DA-ABD765965B54}\1.0\0\win32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{D576ED7F-31DA-4EE1-98CE-1F882FB3047A}\1.0\0\win32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F966A529-43C6-4710-8FF4-0B456324C8F4}\TypeLib\ = "{F966A529-43C6-4710-8FF4-0B456324C8F4}" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{05A30352-EB25-45B6-8449-BCA7B0542CE5}\ = "IPolicyStatus3" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{0486745C-8D9B-5377-A54C-A61FFAA0BBE4}\TypeLib updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1F1289FD-DD10-4579-81F6-1C59AAF2E1A9}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\TypeLib\Version = "1.0" updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1588C1A8-27D9-563E-9641-8D20767FB258}\TypeLib\Version = "1.0" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{0486745C-8D9B-5377-A54C-A61FFAA0BBE4}\ProxyStubClsid32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{6430040A-5EBD-4E63-A56F-C71D5990F827}\ProxyStubClsid32 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{85AE4AE3-8530-516B-8BE4-A456BF2637D3}\1.0\0\win64 updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{F258BE54-7C5F-44A0-AAE0-730620A31D23}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{B685B009-DBC4-4F24-9542-A162C3793E77}\1.0\0 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\1.0\0\win32\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\128.0.6597.0\\updater.exe\\6" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{5F793925-C903-4E92-9AE3-77CA5EAB1716}\TypeLib updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4DC034A8-4BFC-4D43-9250-914163356BB0}\TypeLib\ = "{4DC034A8-4BFC-4D43-9250-914163356BB0}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\1.0\0 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8476CE12-AE1F-4198-805C-BA0F9B783F57}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\TypeLib updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{F63F6F8B-ACD5-413C-A44B-0409136D26CB} updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{27634814-8E41-4C35-8577-980134A96544} updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CCA9FC90-B200-5641-99C0-7907756A93CF}\TypeLib\ = "{CCA9FC90-B200-5641-99C0-7907756A93CF}" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{B7FD5390-D593-5A8B-9AE2-23CE39822FD4}\1.0\0\win32 updater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{B685B009-DBC4-4F24-9542-A162C3793E77}\1.0\0\win64\ = "C:\\Program Files (x86)\\Google\\GoogleUpdater\\128.0.6597.0\\updater.exe\\6" updater.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{F966A529-43C6-4710-8FF4-0B456324C8F4}\1.0\0 updater.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2368 msiexec.exe 2368 msiexec.exe 876 gafcETxyYz4.exe 876 gafcETxyYz4.exe 4676 updater.exe 4676 updater.exe 4676 updater.exe 4676 updater.exe 4676 updater.exe 4676 updater.exe 2500 updater.exe 2500 updater.exe 2500 updater.exe 2500 updater.exe 2500 updater.exe 2500 updater.exe 2916 updater.exe 2916 updater.exe 2916 updater.exe 2916 updater.exe 2916 updater.exe 2916 updater.exe 2916 updater.exe 2916 updater.exe 768 xFVbVZKWVCwS.exe 768 xFVbVZKWVCwS.exe 1192 gafcETxyYz4.exe 1192 gafcETxyYz4.exe 1192 gafcETxyYz4.exe 1192 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe 1556 gafcETxyYz4.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1592 msiexec.exe Token: SeIncreaseQuotaPrivilege 1592 msiexec.exe Token: SeSecurityPrivilege 2368 msiexec.exe Token: SeCreateTokenPrivilege 1592 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1592 msiexec.exe Token: SeLockMemoryPrivilege 1592 msiexec.exe Token: SeIncreaseQuotaPrivilege 1592 msiexec.exe Token: SeMachineAccountPrivilege 1592 msiexec.exe Token: SeTcbPrivilege 1592 msiexec.exe Token: SeSecurityPrivilege 1592 msiexec.exe Token: SeTakeOwnershipPrivilege 1592 msiexec.exe Token: SeLoadDriverPrivilege 1592 msiexec.exe Token: SeSystemProfilePrivilege 1592 msiexec.exe Token: SeSystemtimePrivilege 1592 msiexec.exe Token: SeProfSingleProcessPrivilege 1592 msiexec.exe Token: SeIncBasePriorityPrivilege 1592 msiexec.exe Token: SeCreatePagefilePrivilege 1592 msiexec.exe Token: SeCreatePermanentPrivilege 1592 msiexec.exe Token: SeBackupPrivilege 1592 msiexec.exe Token: SeRestorePrivilege 1592 msiexec.exe Token: SeShutdownPrivilege 1592 msiexec.exe Token: SeDebugPrivilege 1592 msiexec.exe Token: SeAuditPrivilege 1592 msiexec.exe Token: SeSystemEnvironmentPrivilege 1592 msiexec.exe Token: SeChangeNotifyPrivilege 1592 msiexec.exe Token: SeRemoteShutdownPrivilege 1592 msiexec.exe Token: SeUndockPrivilege 1592 msiexec.exe Token: SeSyncAgentPrivilege 1592 msiexec.exe Token: SeEnableDelegationPrivilege 1592 msiexec.exe Token: SeManageVolumePrivilege 1592 msiexec.exe Token: SeImpersonatePrivilege 1592 msiexec.exe Token: SeCreateGlobalPrivilege 1592 msiexec.exe Token: SeBackupPrivilege 4916 vssvc.exe Token: SeRestorePrivilege 4916 vssvc.exe Token: SeAuditPrivilege 4916 vssvc.exe Token: SeBackupPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeBackupPrivilege 2932 srtasks.exe Token: SeRestorePrivilege 2932 srtasks.exe Token: SeSecurityPrivilege 2932 srtasks.exe Token: SeTakeOwnershipPrivilege 2932 srtasks.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeBackupPrivilege 2932 srtasks.exe Token: SeRestorePrivilege 2932 srtasks.exe Token: SeSecurityPrivilege 2932 srtasks.exe Token: SeTakeOwnershipPrivilege 2932 srtasks.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe Token: SeTakeOwnershipPrivilege 2368 msiexec.exe Token: SeRestorePrivilege 2368 msiexec.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1592 msiexec.exe 1592 msiexec.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe 3020 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2932 2368 msiexec.exe 96 PID 2368 wrote to memory of 2932 2368 msiexec.exe 96 PID 2368 wrote to memory of 4792 2368 msiexec.exe 98 PID 2368 wrote to memory of 4792 2368 msiexec.exe 98 PID 2368 wrote to memory of 4792 2368 msiexec.exe 98 PID 4792 wrote to memory of 3980 4792 MsiExec.exe 99 PID 4792 wrote to memory of 3980 4792 MsiExec.exe 99 PID 4792 wrote to memory of 3980 4792 MsiExec.exe 99 PID 4792 wrote to memory of 876 4792 MsiExec.exe 101 PID 4792 wrote to memory of 876 4792 MsiExec.exe 101 PID 4792 wrote to memory of 876 4792 MsiExec.exe 101 PID 4792 wrote to memory of 3480 4792 MsiExec.exe 102 PID 4792 wrote to memory of 3480 4792 MsiExec.exe 102 PID 4792 wrote to memory of 3480 4792 MsiExec.exe 102 PID 3480 wrote to memory of 4676 3480 ChromeSetup.exe 103 PID 3480 wrote to memory of 4676 3480 ChromeSetup.exe 103 PID 3480 wrote to memory of 4676 3480 ChromeSetup.exe 103 PID 4676 wrote to memory of 2328 4676 updater.exe 104 PID 4676 wrote to memory of 2328 4676 updater.exe 104 PID 4676 wrote to memory of 2328 4676 updater.exe 104 PID 2500 wrote to memory of 1824 2500 updater.exe 108 PID 2500 wrote to memory of 1824 2500 updater.exe 108 PID 2500 wrote to memory of 1824 2500 updater.exe 108 PID 2916 wrote to memory of 4864 2916 updater.exe 110 PID 2916 wrote to memory of 4864 2916 updater.exe 110 PID 2916 wrote to memory of 4864 2916 updater.exe 110 PID 768 wrote to memory of 1192 768 xFVbVZKWVCwS.exe 114 PID 768 wrote to memory of 1192 768 xFVbVZKWVCwS.exe 114 PID 768 wrote to memory of 1192 768 xFVbVZKWVCwS.exe 114 PID 1192 wrote to memory of 1556 1192 gafcETxyYz4.exe 115 PID 1192 wrote to memory of 1556 1192 gafcETxyYz4.exe 115 PID 1192 wrote to memory of 1556 1192 gafcETxyYz4.exe 115 PID 2916 wrote to memory of 2496 2916 updater.exe 116 PID 2916 wrote to memory of 2496 2916 updater.exe 116 PID 2496 wrote to memory of 1932 2496 128.0.6613.138_chrome_installer.exe 117 PID 2496 wrote to memory of 1932 2496 128.0.6613.138_chrome_installer.exe 117 PID 1932 wrote to memory of 5072 1932 setup.exe 118 PID 1932 wrote to memory of 5072 1932 setup.exe 118 PID 1932 wrote to memory of 2400 1932 setup.exe 121 PID 1932 wrote to memory of 2400 1932 setup.exe 121 PID 2400 wrote to memory of 3668 2400 setup.exe 122 PID 2400 wrote to memory of 3668 2400 setup.exe 122 PID 4676 wrote to memory of 3020 4676 updater.exe 124 PID 4676 wrote to memory of 3020 4676 updater.exe 124 PID 3020 wrote to memory of 112 3020 chrome.exe 125 PID 3020 wrote to memory of 112 3020 chrome.exe 125 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 PID 3020 wrote to memory of 316 3020 chrome.exe 126 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\chrrmesetup.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1592
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 188AEA0DC59D50A01BEA2AEF245DD859 E Global\MSI00002⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Program Files\DeployEngineerCalm\RVMrLdYYerZH.exe"C:\Program Files\DeployEngineerCalm\RVMrLdYYerZH.exe" x "C:\Program Files\DeployEngineerCalm\MSjpGFGbYdhVKRljAaZT" -o"C:\Program Files\DeployEngineerCalm\" -pCVtfwrfwUvBoTLjcdFbD -y3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3980
-
-
C:\Program Files\DeployEngineerCalm\gafcETxyYz4.exe"C:\Program Files\DeployEngineerCalm\gafcETxyYz4.exe" -number 250 -file file3 -mode mode3 -flag flag33⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:876
-
-
C:\Program Files\DeployEngineerCalm\ChromeSetup.exe"C:\Program Files\DeployEngineerCalm\ChromeSetup.exe"3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Program Files (x86)\Google3480_931289740\bin\updater.exe"C:\Program Files (x86)\Google3480_931289740\bin\updater.exe" --install=appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={FD39FE3E-F972-AC55-37EA-CE3FED473068}&lang=zh-CN&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-statsdef_1&installdataindex=empty --enable-logging --vmodule=*/components/winhttp/*=1,*/components/update_client/*=2,*/chrome/updater/*=24⤵
- Checks whether UAC is enabled
- Drops file in System32 directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Program Files (x86)\Google3480_931289740\bin\updater.exe"C:\Program Files (x86)\Google3480_931289740\bin\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x116c694,0x116c6a0,0x116c6ac5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --from-installer5⤵
- Checks system information in the registry
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=128.0.6613.138 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe68d16c28,0x7ffe68d16c34,0x7ffe68d16c406⤵
- Executes dropped EXE
- Loads dropped DLL
PID:112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1984,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=1980 /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1616,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=1996 /prefetch:36⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:3924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2364,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=2292 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=3092 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:3392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3068,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=3128 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4052,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=4376 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4624,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=4756 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5008,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=4912 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4996,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=4916 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=4704,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=5100 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=3632,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=5380 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5116,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=5404 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5020,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5656,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=5644 /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=752,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=5788 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5484,i,13810087650687076256,668334183897403987,262144 --variations-seed-version --mojo-platform-channel-handle=5748 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:944
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe"C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe" install1⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:3716
-
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update-internal1⤵
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x103c694,0x103c6a0,0x103c6ac2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1824
-
-
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update1⤵
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x103c694,0x103c6a0,0x103c6ac2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4864
-
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\128.0.6613.138_chrome_installer.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\128.0.6613.138_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\a12a3ea7-0cae-4fdf-ac80-7432fba66beb.tmp"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe" --install-archive="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\a12a3ea7-0cae-4fdf-ac80-7432fba66beb.tmp"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Program Files directory
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=128.0.6613.138 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff641df46b8,0x7ff641df46c4,0x7ff641df46d04⤵
- Executes dropped EXE
PID:5072
-
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe" --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Drops file in System32 directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe"C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\CR_4E376.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=128.0.6613.138 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff641df46b8,0x7ff641df46c4,0x7ff641df46d05⤵
- Executes dropped EXE
PID:3668
-
-
-
-
-
C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe"C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe" start1⤵
- Executes dropped EXE
PID:2144
-
C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe"C:\Program Files\DeployEngineerCalm\xFVbVZKWVCwS.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Program Files\DeployEngineerCalm\gafcETxyYz4.exe"C:\Program Files\DeployEngineerCalm\gafcETxyYz4.exe" -number 262 -file file3 -mode mode3 -flag flag32⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Program Files\DeployEngineerCalm\gafcETxyYz4.exe"C:\Program Files\DeployEngineerCalm\gafcETxyYz4.exe" -number 362 -file file3 -mode mode3 -flag flag33⤵
- Enumerates connected drives
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1556
-
-
-
C:\Program Files\Google\Chrome\Application\128.0.6613.138\elevation_service.exe"C:\Program Files\Google\Chrome\Application\128.0.6613.138\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5564
-
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update1⤵
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5912 -
C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe"C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x103c694,0x103c6a0,0x103c6ac2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5492
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5da0efb58973bb29d85619beb494a9d89
SHA1722fce5693225cb83b5b32676679533587a52ed6
SHA2567bd97a5d57bd97aa991403d8956e19f36a2f7efa4e9e70dd81d59af92567f526
SHA512a263b7e0cdda6a802535fc78b5e277f7c0719cc75001650cc8d6cb1bdd75ddd1226e9db6153aafe3efdee57209908aefddf5fe5333eb4061d2f0e42a4c7bf35b
-
Filesize
4.7MB
MD5823816b4a601c69c89435ee17ef7b9e0
SHA12fc4c446243be4a18a6a0d142a68d5da7d2a6954
SHA256c2a7c0fa80f228c2ce599e4427280997ea9e1a3f85ed32e5d5e4219dfb05ddb2
SHA512f3b38807ed1eb96c932e850b9b37551554408a628bedf12aa32bde08c442ff3663bf584335e7eab193ce2cf7552bce456737c96a2ba9faa953150e6304068fc6
-
Filesize
40B
MD56d204c330373fd5e5f1fa8781ed6a81e
SHA1dc73fb22b24d308fc283d885358da51dec3d914e
SHA2561fdb5740912a31422143e805aa332821877f7a99f2cbcf1dcc76e8ab0f19ed50
SHA5129dd34b7a62b3148a03f5bc437ad21bac57baa05679a76fb0469e38b6eb9854d36e009f325254ddebe1da219574332b827cfda55e3c09a91abcf909a0b96feae0
-
Filesize
500B
MD5ceed909078ac6d44dc48d04296e7bf98
SHA12dbdf1be6a2047dab41cb829e14410c62289e52c
SHA256b63ae1c574b3fdfda832bb602c14a10d7605ab817d21cf73499d084d54eb2344
SHA5124b809f763df1e27784c9f0b5f5e835c5f8e1d7826c2c6ad8c23417ffda38e2cfb3e382ca52c90ad7a65b01b2e23afd75c3f9b98ae6fb94a190a189a2692a6c37
-
Filesize
354B
MD5d4927578fc92dc543365aa4e43b202ba
SHA15e1aeb950ac6ac3f071fa02f90a4fbc0c8e5304c
SHA2564ac029c04a6e82f4c588237f57a798b4285c818bdbb4250c20f11a5b95d4ecd1
SHA5124c6cbf4bfb4279edc6d6bd816ca4d1d4dbc8b7f06d875493ffeea3a8782568f49911db28aae743a41962bbe4fe34afc531e119be58888a2acf0623e99df38e95
-
Filesize
600B
MD53d9a136a81fc963b29deb25a7cba6662
SHA123840dc9cdaf3c87dd36fe26565522882054118c
SHA25661defd25b4b7975c302678189d77c212d18fc657ca9287b121a1d3515012d3d0
SHA512613a5041df51c8efd367fc6aa649c4521e7613b3f45657337dd8dc9b0ddf7f79ddc3d2b1b8a288db35e11d8ff25ceb64abb348b48ec5fd13e46a5e1bf6eadbd5
-
Filesize
600B
MD50c04dde4db568efdf301f7fc876ec3bc
SHA1e8f38848d07329df5c0803b04c560360baf5a398
SHA2562df29349559c37adacd013760756c286f49a801c02671a1a895d8efb9756b32f
SHA5123fa68485ebfb826c9e334966bc96293af65923c3861eb057b3d3417d3db3d92676e6752856e1f50ff581eb9d147f0a27f8aad6d0a4cab2dd357268ff8e1b3d97
-
Filesize
49B
MD57b693a82168c33ec9e8cf276859ddf7f
SHA1d396dbbe299fe7754a6244d01e97cc4edd0693eb
SHA25684a9a7f43db56cd6e9a408f88244e8ba5efbe48a5b5168d321f112b8c8fd8e3f
SHA5124064c158d753d19a72e1be1c8bd5fe7f22e2032d67d1dd7ea1d85ce652d63c69b85a4292c4403b0f7729b05607f3d1ccfaf4d27d04ad09ffcec70082450320ab
-
Filesize
1KB
MD55b7001383901b964df765c7b9ef330ee
SHA13fa21b00c8dd90ca1350d9830938613a0d0cccf9
SHA2563592d509766b2b2eca5d58474d039a832b426ccfbcc74c57e1019c58d327bb1d
SHA5122bd108388f3e9a4e1ad93892d199bcb2be5723493e068c595072517554ab1081d7e55c75305adef85f6e3495c72f5beec6354f5bcffb3234f9f4f86c7a794f7c
-
Filesize
1KB
MD54193f36e924881ae243ab3faf01f4a38
SHA10fd00cc8a916440bdc29aadf45e3606bf6b84aba
SHA256b9908f4bb588fd1d32c74201a52ae71fc931e5468b7a8f695592d0323914b16c
SHA5128196fa0e174ff5441fea8cc9408ce41223497f8d1fa9913b81d940874f5e04c03137b8b7c55a49187733e2dc9f147b9157a70dda1420a4480b448c4d1f867d76
-
Filesize
4KB
MD556ca4f5245acba3e122eb46a60b5929b
SHA157cec8fc8e3d9abac47bdc393859c63a09501df1
SHA256c82c021d4a7e66f1eb05daa40007ee23babf6dff1c4528f1ded4ba6cd4272d5a
SHA512c5f2e0e0be159cb2815a229a37e57ff103acfd863b669c57f44d3eda0422013e99f4b4da658c8f5fd500e65c0f1558d49ea86336ad9dc6047138d9178191293b
-
Filesize
5KB
MD544d0e4900b9f994f22752281a6256334
SHA14f2b0877cf20949be5e87857d94754d73a2133f3
SHA256e43bf27f872a4ed3bd4792b10e6aef91de08a08a1516b6df30b23c26d6af18b4
SHA512263cd8aab14d12a01ad1942228282fe5f69f690ecbac843f29188ebe372c1b1d37d778baf21e3b1d666b5f25bb83a642ac631332b16231def87504ee5de9593f
-
Filesize
9KB
MD52bf8d2723ec0a2a34632d8ba23e2182b
SHA1270e8105ff34bd707ed8ad5f23cd542bd1f20e79
SHA2569079b8773f4bdbb81b6d2bb146662a97fc1a59135e2850d597f47a9664e262d5
SHA512a48f08f563430606f2589c718dca52bcd8d1f67cd05b8170fe4838a5d768f819337436a2c157c1a4bb307dc17d918e9eb14580710fade91711e72cf434dffbb6
-
Filesize
10KB
MD54e16d187bd76c48a7d31b590f3a44ca5
SHA1533bf197b41b85200ceea12821bcdda62751ad57
SHA256411120507580c9a0dcee19157e9016279ae0f8a89ad615adea976f61ba88b181
SHA51295b5964ac039b48979da253526494c4630d9a60f657a87ffc4cf61f453387d8c6f283ae21c96184c14db5f40d46e8f980d9559490a998eb47d69ea916db6dd2d
-
Filesize
4.1MB
MD5f6a169eb6b8b2e18f7615e71451c8d1b
SHA1574de22fbe45c4906b1090a0dee80dacf90324cd
SHA256a71658b5a01ee0580da332b4695dea1602e71ea7ce2e43b35cd27be0e5730515
SHA512a859bc4342737ae04f31212cae02ac32d18b969f9797e267e060b88feb0dfaa9ec422a9960019ed81de42d610b22ba01f03118693f59fce684d3e7f9402b96cd
-
C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2916_1112431241\a12a3ea7-0cae-4fdf-ac80-7432fba66beb.tmp
Filesize680KB
MD5812d91a558285499df51f3a4e24c2ca2
SHA19331f773a25ecec1b3c2876f3d4b5ecd228fb899
SHA256cc2d9a74e4733effb40f8a65caf2f796219bcc0faaa36a4b579356d6c983bf1d
SHA5121a4adbb7a40af6f558270fff2fb5a1bd9ab239bf945507a53307d523af56fe01795ebe04cab3fa599aa2cca3fc74c90a512584946ef60a895e60eed1fc05c0fd
-
Filesize
40B
MD58fdba02dee6bc2f0582aae48013c3868
SHA12b563f9c1583c529a88f486e02a5fcf86fe149ca
SHA2568219145a2984575fa6086d99e956a6b12817cb1dec5cf8607740330103c88d1a
SHA5128b2b41512897ae9a36625987403d05007b07133fe2012703b812b0573c8d7419f9968b40e3f712437621fd60481216345589d93095c1b61ff5ae07439209622e
-
Filesize
8.5MB
MD55adff4313fbd074df44b4eb5b7893c5e
SHA1d27388ef6cf34d40e0e7666f6381fcc5bbafa0f7
SHA256d0c7a4390bdd6b442b96fc76f8a38f7b756ba2c16752ea259844420161865cae
SHA512f5d639922b91878cf83d97563288a3aa4cba94db3ad5e8ac11d24ef7c44b019383a4414aeba6171b4c7bfa83ea1eafc1231cc9233e3b82b5ca7dc0b3ffacbf60
-
Filesize
1.9MB
MD5af02d33c55b6178318bf59b6f26b3b5d
SHA180d56ade2e9f52347d5aa7be46bcf970a93cd689
SHA256c135cb4f3c7b7f480499187109dde41281a1e8f29259fae95893ee53d744f1da
SHA5128d86f7de37c3e22dd5223cf3bd6140f58ff57019ad1560c43ffaff17a83ee181b64fbe210b77ed6548e0125c412bb2a9912f5aa04344e01d53454fd5bfcd6d6a
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
3.2MB
MD561c267c568496d0621a0107c0fecb047
SHA1d1d02d62bfcb4ea245fd54eb1507150d2d344284
SHA256f7db71cf62374b28b0b635a1fbedb5524d84773ff14ea9a579f0d45ca945a059
SHA5125e6cd5c304c5e7effd58c4eb08a4b71236d0697b6cf6e4b82c5ab980daeb3b9e7691915d7b086dd4f9dbefe49a45c3036a9f91f520be516e4872d4bd8cfe3983
-
Filesize
832KB
MD5d305d506c0095df8af223ac7d91ca327
SHA1679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a
SHA256923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66
SHA51294d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796
-
Filesize
774B
MD5bc4893eaf0491fe1df37550e6515ba56
SHA1f911f208518e43000b2f8c6835d6d927540cdbf3
SHA256a2d0747c94b1e83070068343250f055a29c03c8e52df5869151d4f3a9307b211
SHA512d392e363f4b04c26c6b9c750c3ac558f556be43334f59a03255d106a1a9b02f7b1d8f554ff9fcb59af76f5a8b3b3a0f7594e1d6b205583a10f7eafd4ff4b1c65
-
Filesize
266B
MD5bb74c2b36159e5726612a7e32da4cf16
SHA159a87ae1bef99519031637e8257ded3808cdd273
SHA2569353a70db91a1f953a7d3fb50d39c9345a91b8049c03e8f4784ed84aba3f4c7b
SHA512bc9409de3a2bb8585e2ef059a8e7d24fcafe049020e5034da6873f13be099fe0af2da8fb3faa95cd1614fa1a314752faa5c1e040b33a45b7c86f240dd446a0bd
-
Filesize
422B
MD5d8d3a5aebd471b58f9c664a35ba79be8
SHA1b972d75bfa2777373deafcb19204a016ce23750b
SHA256d1cb22c3250aa430ee3a05c9c848e2ab7c8f642e2a6527847c80ee210a66c64d
SHA512006fb38843a4a42ff4a06ecba338ff8d9b1d61544d6aab20b0e3762f88bdd9e70e9fc57a0fd0f2759ce487199129e1a84988639f545b7a4f1c826cf219e32a70
-
Filesize
486B
MD585840154f7f9bd61d6545fce46bc5824
SHA10e32864c03842e217c36e0c5732f6ca85273b5f2
SHA256dbd2e09202a51e97ca9af03bb48932344822e1dc1209e784cd30de0336745712
SHA512700a222d696bb226ec356c0c9cfed0662e80bca678ffb76bb231cdb4b51bc5fc8c4767dac633d9ff3c2bcbe20b8a2bae1ae6491547e4c2e714d95dabcc1d107a
-
Filesize
435B
MD57034999fa66d69bf7436e28abbee7449
SHA1507b6b981d54ebb4c7bdb11b048aa902cd10aff5
SHA256f1b3f90f0527270c65710bb56f9ced773ce23feeee9f4551a1bf72fd297ab3ee
SHA512616a70bd97b745d84e9d65dfcf9268282c74c1ac55691a81bb312ec689b15181914909ac2e83c51bcc6ceec0c9fe94bab3ddfc54de5fc16bec6cff9ab9473a4f
-
Filesize
1.2MB
MD5bb7d6e99cc8298b544b75af2bb46873c
SHA13b9d3f6e0e392e89b3cba820c4c6271dbd09e2d9
SHA256959dc64d6759f48b72580a0fa51a1006f3bacdf679574882f946aa6b80cef25e
SHA5127964dce8d57995594b0adb112f2b305c9246154faf7ff137f49747a70c9317769841e7d405c2cc7626b971f51e1f59ec2dc0ade678914369c4420ae731b896be
-
Filesize
2.6MB
MD5db46628ea19f23def3d3639e33431ad6
SHA129b97b1a7c807d8af01ec4d1177a005c38057a73
SHA256ecfe5833564738f2434c6b826cd32888cbee451c84ef68537d3e86ad6bbcc0cf
SHA51228ffd3cc91c66d549e3887e855521ac0c207e0a6dcd4d047e94ea9bc4a7e18634a8dbcaa94977e32aeb1387a497027baacd358cb84c9cb6c79bfa67e3a9afb60
-
Filesize
114B
MD53448d97da638c7ef0fbca9b6949ffc8f
SHA136d8434f26f0316fab4627f7856fca7291fe8adf
SHA2561700a11fd1e58367b450a41b2ae5fd26ecb5cdb459869c796c7dde18f1d30f73
SHA5129bf9055b2ef82bd1d2a1e94009fed2d3481fe2dc336d306fa0db786658efa5b72c9a9a214a829b9fcc4222476051871ff012009c64f09b9109072abdf3def8cc
-
Filesize
21KB
MD563dffb96a000345cbb15a78f29cd9a87
SHA1304bfad4241937443d369d339179b10f85cb0a62
SHA25649f17165bc7fdedd38297fe32ae56aa300913e651e85755565237da73ad59a98
SHA51240dffff0fcc2b8ec60d590b5b273ecf0a687d6802dede5e4587eb9bb1bcee302f7d399f520856c187863b05e4915de5034b1f3791e1f70ddc3c890a77c04b315
-
Filesize
649B
MD5ff3f015b7d788f8d9a5afc8d2435ce1d
SHA13f190b3a0c1c5944bedbd248bfafad23a5a878c7
SHA2569473b2d524ad3995154817e22247311dbf42ce60833af433c0206efabcbed7d3
SHA512032e3e7a1d045d91c967cf9f81135e3d5894a3cfc1dd0c8544d647e79d7ae2d492402dfb86a2c6a5afb2b7dabf534392edf5819a89ed75ea2b7a0c05efb22cc3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en\messages.json
Filesize593B
MD591f5bc87fd478a007ec68c4e8adf11ac
SHA1d07dd49e4ef3b36dad7d038b7e999ae850c5bef6
SHA25692f1246c21dd5fd7266ebfd65798c61e403d01a816cc3cf780db5c8aa2e3d9c9
SHA512fdc2a29b04e67ddbbd8fb6e8d2443e46badcb2b2fb3a850bbd6198cdccc32ee0bd8a9769d929feefe84d1015145e6664ab5fea114df5a864cf963bf98a65ffd9
-
Filesize
192KB
MD5505a174e740b3c0e7065c45a78b5cf42
SHA138911944f14a8b5717245c8e6bd1d48e58c7df12
SHA256024ae694ba44ccd2e0914c5e8ee140e6cc7d25b3428d6380102ba09254b0857d
SHA5127891e12c5ec14b16979f94da0c27ac4629bae45e31d9d1f58be300c4b2bbaee6c77585e534be531367f16826ecbaf8ec70fc13a02beaf36473c448248e4eb911
-
Filesize
1KB
MD5f838ee634fcf15a5be7fa92f4aa62de2
SHA13e0118d2173772e2a734478d8e262dbeeb8c12c4
SHA256901771741f7fcee8b21712f4538c8865964b5ff502531fee15c19c88bdf0c551
SHA512621b1293d87eec50c54f8d3a212430d2f7c41a8d0cd8bad4d3e3d306e5f20723b7c23f08548bb219827ddb0eb4f35c8031e97b96428c9212fffe5f8ff2d9a688
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5ee7fff663f2300b322609e2270294ac9
SHA150b1288f400338a599f765e8d4049897756eb73a
SHA256f0ae7ab85681077c838648c131e179d3be44267cb9e8f03b1932e85827620614
SHA512f68c45f55848293b1b62ccff363b2648ea3edc06a0d0c182bff17023bd15da2f8ddd8fec6fd8631ade03acc2008fc8bb30cdd7cf10f2095f021ebad88ae5aa88
-
Filesize
10KB
MD5973d9f363e660c8083e92181b4341ab3
SHA1b5c28751781269edd496e2fff3fe5db0c122a3cf
SHA2560a4901b50f4f5ed7bfec389650085bf69d9e071a37ed850471a4656d4b431785
SHA512972f6d5ad60b24e8042dbbf7dc8dd6ad5d59d2935e2cc79c6996b341c4ac512d5f020a3bd190451f0ed9e9f97fff4d7f5cd8ea4344b7b406385d265574c43ab2
-
Filesize
15KB
MD5a4ddb75de42ea9906db73943bafd8bf4
SHA189b6f229ec08d7daf07332f06b1b4b2be8222c86
SHA25617686787ceb1b86884a81d5e55987de17a5f7a858826d8773f85368d654d8b11
SHA512761fc9f53ca243ddd056194069947e1822bbdee876534d5224e9123c28f199efe7494c044f58cca3d6efc825d2863a28724cfc2c9e2147f03d603c077d34292b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5965ebda77d615f3f3cc25496d8642c22
SHA120ee48fb1b3f4958a5a3201a201440ee58d5400c
SHA256d08003833f36febc7bd325859553725862fd2a70af7ba6c82c1be3f96d7ac0b4
SHA512ef0bd2d998a364a2eba6692406b6f5df46e6842f7a27eb7e45a008c5ead33f9e02ae956e54c41964b7cfefa5faa643d70b9c53ad3aacffd50b9c1dedb6a7ee7c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir\the-real-index
Filesize48B
MD58e01fa06d8a04139417bcd5c081659da
SHA190dc4876f797b01a965837f204d2f3c2e8c96f7d
SHA2569f314f22e1fa9244ebec4dfbc193dfcebbcd91e159a4811792f5ef1b07a541f3
SHA512b18dfccf2a7d0f82956f28d769b1dd4ac65f824b69e6820d2c036b29290592e2bb59987d3868c5ff3707d238fe8c7607879d8152b72de523b573e7fce594c275
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_1
Filesize264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnGraphiteCache\index
Filesize256KB
MD5af25c67c354a2313fa494aa6d37e2612
SHA1d205f4e42607e52a5f79e284572eb1d6b5318669
SHA2562163cbc3dc47a10b0da214dd8ded9b7b153ea61504c2fd5a5a38a9ba4306cee5
SHA512623c7deb60021c656bb6e78b86acb7771f51313f02ceb9bf054d3e487936bf568f90c482e6a290fa7996350e23061b7f5a57bd53e325979328736357e8d0bc88
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
38B
MD53433ccf3e03fc35b634cd0627833b0ad
SHA1789a43382e88905d6eb739ada3a8ba8c479ede02
SHA256f7d5893372edaa08377cb270a99842a9c758b447b7b57c52a7b1158c0c202e6d
SHA51221a29f0ef89fec310701dcad191ea4ab670edc0fc161496f7542f707b5b9ce619eb8b709a52073052b0f705d657e03a45be7560c80909e92ae7d5939ce688e9c
-
Filesize
99KB
MD5abd1575fd90b5ac7f6fef5c9e330789c
SHA190b2c360322d494c9e4817a563a87a6d6c4d013a
SHA256186e0fca0c789e6640bf810bf820439fbc1b76dd6683f76e8fd23a7b7971a4d3
SHA51256328d688b0228de24c7bd558003d911b0926ac13f010192cacbe04e5d509023282e1ab422b833e830bcc6a5a910812cc2ca363c11ee88b8b9b3d523526d1c22
-
Filesize
192KB
MD5ee5f32543564ab465e053e59fc1e44c4
SHA19bd5f5795f6895f235dcdde9dc13ddc3bb0a0601
SHA256b5e5ef456320e4063867b7cb894048a827506fbe97166bcbc4e04b1e0b710d32
SHA5126cace2420ba268e4cc4d91192daee891829f805e0df501d0b95fe1c85410ae84097d1ba39473e53e9023930b924e0339a937640678ee5df62f07c769a286ed23
-
Filesize
99KB
MD54fcad17201f784d7afc32d1f53d2bdad
SHA169efa77cbd1bbb4ca4b5195203629437ed5f82df
SHA256feeff5891977628949f9b27795f955f5a50d0abf35e65c5d91d9306eea2c3bf9
SHA512d1319a72a290ec4c3bb1aa92578b3b6ffe6a4cbf78d407fe87e92fa16219c240626a5ff439279b94b59cfef9a0aa4ec428661a463762a46387753a32a18188f8
-
Filesize
192KB
MD5aabc84a61540f1767bfad15d3ccc7eee
SHA15910a491fd749c6ca781de42adf11b80328ed634
SHA256148f38bf53ade6adb5a265b8ab109db87a5c87b199cc686d54611c9cbaee390c
SHA51232169ff64e7a4d27881f417a078f735ddb4437df3fe3d61d8a227e420b64afe527d8b1580ad63e6d41441fd4faf6d3217a8e46217ff102679fd00d855a531784
-
Filesize
196KB
MD5083939bc71debcc1a0875c1698955541
SHA1374d3839b05c64964e7d1e7285281f29a842f717
SHA2567458d85e900edc69b4dbbe7d01b63ae15a74d990ffd9d0c907745e76d7804d65
SHA512856d0ccced723d1ad7c58ae7b9b3c8852eb45174c3d17e59347714f366cb94a69cb7aac0c526eb1852b1cf0b500c3c913f0ad5d859f10b3dfdbd47192255ce8b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\9.51.0\Filtering Rules
Filesize72KB
MD5b23dd5b6eccb460003ea37ba0f5e3730
SHA1fd444553cb7699f84ce7e5664232771673dcf67d
SHA2567f7f432c27d97dee184dcd3ea20f731674c008be849c0136f9c5358e359f3ea9
SHA5127e47bd172c4bd4c65f063a8fa3fb33ed47f29156eb20e42d4e8ea73c6f02526a30ffe907be5b7c1406d4eaa71fbec7c0d557c376dccd0a1a961e2f61b3431181
-
Filesize
1KB
MD5122cf3c4f3452a55a92edee78316e071
SHA1f2caa36d483076c92d17224cf92e260516b3cbbf
SHA25642f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0
SHA512c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3020_2103504414\1235dd0c-3a8d-4763-b7c7-7c14dfe7846e.tmp
Filesize242KB
MD5541f52e24fe1ef9f8e12377a6ccae0c0
SHA1189898bb2dcae7d5a6057bc2d98b8b450afaebb6
SHA25681e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82
SHA512d779d78a15c5efca51ebd6b96a7ccb6d718741bdf7d9a37f53b2eb4b98aa1a78bc4cfa57d6e763aab97276c8f9088940ac0476690d4d46023ff4bf52f3326c88
-
Filesize
450B
MD5dbedf86fa9afb3a23dbb126674f166d2
SHA15628affbcf6f897b9d7fd9c17deb9aa75036f1cc
SHA256c0945dd5fdecab40c45361bec068d1996e6ae01196dce524266d740808f753fe
SHA512931d7ba6da84d4bb073815540f35126f2f035a71bfe460f3ccaed25ad7c1b1792ab36cd7207b99fddf5eaf8872250b54a8958cf5827608f0640e8aafe11e0071
-
Filesize
27.8MB
MD560b6321a22e3cfcecc3c1c68295cc868
SHA1808a316ee3b0f4fc7bce63358ff4f744e628465b
SHA256df41ebd057040524d137711938752fef32872f8a3ed2f4ee10e6b7c05d7f4410
SHA512b4047e9ef64bf63933143d289ce88b11107d552d37ef2905c3139e414bc8a61f86f49b548ee2e8978d0d02f5acfdc407640def7d05a9bcaffacfcebd5d872b91
-
Filesize
23.7MB
MD5a2e7f244f7fdb9c916fec1c1ee7daf05
SHA1e735d416b49795bba4486568bfb714642dc3aaf4
SHA256407884da73fed309756e495421d4fe5efbc7c7cbaeab34809a1dc2d00eea3579
SHA512a153d675736e3900c630f81283a7c0446590e31ca0e5ca2a502dc7ddcce3d0063e6b9d5ba4b66ec59231703333827cfb5c7a9ae4d85bbc0abb8ac2b45c7a68db
-
\??\Volume{851c08bf-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{30a22f00-73af-4a57-a6b3-71829b116b79}_OnDiskSnapshotProp
Filesize6KB
MD57795acb5257c594fd25df3934b20b6dd
SHA1ca0f1b820aeee8d20416d1df5ccf1aee487082af
SHA256dc0fec509ca5fe4a7151b2639b30827cad5ca8611932cea393a1ce2a48f95845
SHA5125c388dff861d9f2415699c97ac6d1cd0b912350a8282ef25afb3da46de0d1228084f66af791388758b05d338289eb421a5dcd321f3a4c7f820e5bb60551916f3