Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 09:55

General

  • Target

    ChromeSetupz.5516.25.msi

  • Size

    20.2MB

  • MD5

    92f66429d4ad77c68f77060cb18dcce0

  • SHA1

    cde034910f4ad24df46f6bc7e4e6d467ac8baa31

  • SHA256

    08734e0c77e055be3c43066f2cbcfd84537a819434d1e1f6d41c984ff7a4d865

  • SHA512

    de04850632071600f6d1b9efaa3d4272ef4176e474ab8feb0caf029c300fb4c0d5a0d9f28a037c4b61a9ddaa9ca2fc89d82f09c414bffc9580935b05f1b59cc7

  • SSDEEP

    393216:0Q0Frf5krXSujs/7rYMB6z4GGFTfuN0+O6r7a7n25K5Q0quXbenFJldPYjzhEiA8:0Q05JQs/gZzdGFyHre7n250PbenFtPQl

Malware Config

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 3 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 33 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ChromeSetupz.5516.25.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4048
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding 66E8F5AE06D39077EDE38968856D3E64 E Global\MSI0000
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DriveHumbleTechnician'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3560
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start /min "" "C:\Program Files\DriveHumbleTechnician\qQYSSihgyoxprPyXJXzhAKmSpDJpse.exe" x "C:\Program Files\DriveHumbleTechnician\XSMdjOpzlHEtnonzAHdFfqjsKAHetr" -o"C:\Program Files\DriveHumbleTechnician\" -p"373357|xZmCie].{GTlD" -y & ping 127.0.0.1 -n 2 & start /min "" "C:\Program Files\DriveHumbleTechnician\qQYSSihgyoxprPyXJXzhAKmSpDJpse.exe" x "C:\Program Files\DriveHumbleTechnician\eaKqUwGXuXSKSERTyFiFfxKGAgTAir" -x!1_yrjwPObnoqyg.exe -o"C:\Program Files\DriveHumbleTechnician\" -p"91844v.Gsd9S^{PzzOfj" -y
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Program Files\DriveHumbleTechnician\qQYSSihgyoxprPyXJXzhAKmSpDJpse.exe
          "C:\Program Files\DriveHumbleTechnician\qQYSSihgyoxprPyXJXzhAKmSpDJpse.exe" x "C:\Program Files\DriveHumbleTechnician\XSMdjOpzlHEtnonzAHdFfqjsKAHetr" -o"C:\Program Files\DriveHumbleTechnician\" -p"373357|xZmCie].{GTlD" -y
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1928
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1 -n 2
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1320
        • C:\Program Files\DriveHumbleTechnician\qQYSSihgyoxprPyXJXzhAKmSpDJpse.exe
          "C:\Program Files\DriveHumbleTechnician\qQYSSihgyoxprPyXJXzhAKmSpDJpse.exe" x "C:\Program Files\DriveHumbleTechnician\eaKqUwGXuXSKSERTyFiFfxKGAgTAir" -x!1_yrjwPObnoqyg.exe -o"C:\Program Files\DriveHumbleTechnician\" -p"91844v.Gsd9S^{PzzOfj" -y
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:4012
      • C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe
        "C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe" -number 121 -file file3 -mode mode3
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1904
      • C:\Program Files\DriveHumbleTechnician\C1h2r3a6ais7up.exe
        "C:\Program Files\DriveHumbleTechnician\C1h2r3a6ais7up.exe"
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Program Files (x86)\Google1312_2134763654\bin\updater.exe
          "C:\Program Files (x86)\Google1312_2134763654\bin\updater.exe" --install=appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={FD39FE3E-F972-AC55-37EA-CE3FED473068}&lang=zh-CN&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-statsdef_1&installdataindex=empty --enable-logging --vmodule=*/components/winhttp/*=1,*/components/update_client/*=2,*/chrome/updater/*=2
          4⤵
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Program Files (x86)\Google1312_2134763654\bin\updater.exe
            "C:\Program Files (x86)\Google1312_2134763654\bin\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x52c694,0x52c6a0,0x52c6ac
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3176
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --from-installer
            5⤵
            • Checks system information in the registry
            • Drops file in Program Files directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.117 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc1db7c38,0x7fffc1db7c44,0x7fffc1db7c50
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4460
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1964,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=1960 /prefetch:2
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies data under HKEY_USERS
              PID:2460
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2092,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies data under HKEY_USERS
              PID:4404
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2352,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=2512 /prefetch:8
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies data under HKEY_USERS
              PID:2380
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2920,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=3080 /prefetch:1
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3168
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2932,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=3196 /prefetch:1
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3712
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3860,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=4264 /prefetch:1
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4596
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4612,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=4624 /prefetch:1
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies data under HKEY_USERS
              PID:4828
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4700,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:2
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2864
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5416,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=5428 /prefetch:8
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies data under HKEY_USERS
              PID:5452
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5432,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=5460 /prefetch:8
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:5628
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5600,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=5768 /prefetch:8
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:6040
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5696,i,7102083657735907835,9023696900099390168,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:2
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:6088
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:2472
  • C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe
    "C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update-internal
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe
      "C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x81c694,0x81c6a0,0x81c6ac
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1964
  • C:\Windows\System32\WScript.exe
    C:\Windows\System32\WScript.exe "C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.vbs"
    1⤵
    • Modifies data under HKEY_USERS
    PID:664
  • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.exe
    "C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.exe" install
    1⤵
    • Drops file in System32 directory
    • Executes dropped EXE
    PID:3408
  • C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe
    "C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update
    1⤵
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe
      "C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x81c694,0x81c6a0,0x81c6ac
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1628
    • C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\130.0.6723.117_chrome_installer.exe
      "C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\130.0.6723.117_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\27c53165-5483-48e1-8169-09d4bb877bd0.tmp"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe
        "C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe" --install-archive="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\27c53165-5483-48e1-8169-09d4bb877bd0.tmp"
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Network Configuration Discovery: Internet Connection Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe
          "C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.117 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff60a6fec28,0x7ff60a6fec34,0x7ff60a6fec40
          4⤵
          • Executes dropped EXE
          PID:1972
        • C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe
          "C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe" --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
          4⤵
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe
            "C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.117 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff60a6fec28,0x7ff60a6fec34,0x7ff60a6fec40
            5⤵
            • Executes dropped EXE
            PID:3336
  • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.exe
    "C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.exe" start
    1⤵
    • Executes dropped EXE
    PID:3132
  • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.exe
    "C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe
      "C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe" -number 166 -file file3 -mode mode3
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe
        "C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.exe" -number 62 -file file3 -mode mode3
        3⤵
        • Enumerates connected drives
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        PID:1700
  • C:\Program Files\Google\Chrome\Application\130.0.6723.117\elevation_service.exe
    "C:\Program Files\Google\Chrome\Application\130.0.6723.117\elevation_service.exe"
    1⤵
    • Executes dropped EXE
    PID:2864
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
    1⤵
      PID:5512
    • C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe
      "C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --system --windows-service --service=update
      1⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      PID:5872
      • C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe
        "C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=128.0.6597.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x81c694,0x81c6a0,0x81c6ac
        2⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:5928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57f59c.rbs

      Filesize

      7KB

      MD5

      f222da4bcae4ee8b00d0ef1a8a2265da

      SHA1

      e936b2d6b7bb58febc0b2252725c5f643baeab24

      SHA256

      540e9969895f4eba9d1d92e5f5f437669a24b8604651bf08a62368feea8772c1

      SHA512

      951f15f0b660c34fabef0cc0bba6d31f8265cac64a9e083a403b635d8a0a4e74feec7eadfd4d3eba50884a818babb31e8243f0f5956af6365819a729d368bce6

    • C:\Program Files (x86)\Google1312_2134763654\bin\updater.exe

      Filesize

      4.7MB

      MD5

      823816b4a601c69c89435ee17ef7b9e0

      SHA1

      2fc4c446243be4a18a6a0d142a68d5da7d2a6954

      SHA256

      c2a7c0fa80f228c2ce599e4427280997ea9e1a3f85ed32e5d5e4219dfb05ddb2

      SHA512

      f3b38807ed1eb96c932e850b9b37551554408a628bedf12aa32bde08c442ff3663bf584335e7eab193ce2cf7552bce456737c96a2ba9faa953150e6304068fc6

    • C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\Crashpad\settings.dat

      Filesize

      40B

      MD5

      685866bcd503dab75a8597b53ceca203

      SHA1

      da15edab3302a0e2067e3de9491609dc1b6e3f7b

      SHA256

      a6e9cdfe84db54eaecd8339e465bb67e519200e938eb07b0b7c1d685e55696c2

      SHA512

      d29052d73a041b466323c24afe7c783619c4641f582eaaed97fafb1803be2f68a1500ab1a69bd3a3859f6523d7cd73419e4bd11dbc1e3788e6392c0786a28021

    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

      Filesize

      354B

      MD5

      d4927578fc92dc543365aa4e43b202ba

      SHA1

      5e1aeb950ac6ac3f071fa02f90a4fbc0c8e5304c

      SHA256

      4ac029c04a6e82f4c588237f57a798b4285c818bdbb4250c20f11a5b95d4ecd1

      SHA512

      4c6cbf4bfb4279edc6d6bd816ca4d1d4dbc8b7f06d875493ffeea3a8782568f49911db28aae743a41962bbe4fe34afc531e119be58888a2acf0623e99df38e95

    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

      Filesize

      500B

      MD5

      14924a59cdf75ea7faa4402a28c6bc2b

      SHA1

      ef45376d09250b2fb8d55c4529b81427669b7f1b

      SHA256

      68f2936bee8a8934076882132b22a3c89aa7c5bcbe318b841dd283d25df56555

      SHA512

      cdb54a4116db824524aa3f6498347553c085cb8bb132b1ab885f023660adadd631a40dce37b31e84f79b76a3e4341bff348ef2fc107179c1730bc842ed2d1424

    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

      Filesize

      49B

      MD5

      7b693a82168c33ec9e8cf276859ddf7f

      SHA1

      d396dbbe299fe7754a6244d01e97cc4edd0693eb

      SHA256

      84a9a7f43db56cd6e9a408f88244e8ba5efbe48a5b5168d321f112b8c8fd8e3f

      SHA512

      4064c158d753d19a72e1be1c8bd5fe7f22e2032d67d1dd7ea1d85ce652d63c69b85a4292c4403b0f7729b05607f3d1ccfaf4d27d04ad09ffcec70082450320ab

    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

      Filesize

      600B

      MD5

      8ce8a911cdcefa67b4eddd5107efb00d

      SHA1

      184ad5d37b27b6714f7e1792849a41055c1fe934

      SHA256

      3fd71834d682389eb8fde56fa2dc8c11d03c1753c1e291d333b1b9457b0e0d4c

      SHA512

      3ece52569aee6b9e2fbb145de8def1d381f1887ea9a5c7b787737cc1c94993d141952862c2206cb1ff7b868548785ac5186cf4842f5e82b10d5d0a33130e2b62

    • C:\Program Files (x86)\Google\GoogleUpdater\updater.log

      Filesize

      11KB

      MD5

      59efaf7c2a377de4244d020b3e4ecd6b

      SHA1

      44dbe442dbf1194cef039a90b91d31ad0482d1ee

      SHA256

      4b3ad9f8e5aa70274cec30e7cefcaff0a863ce8203488e9af3b42bf7f89b37e5

      SHA512

      5902cf201515d0ef37b866636a072d4424bdd400540dbfc83f62a7f1a0cac88f51261a2ce4158ecc58192d67409d896a1c2bc7711e5da9296edda6145a07609b

    • C:\Program Files (x86)\Google\GoogleUpdater\updater.log

      Filesize

      1KB

      MD5

      e076b4970fb9727450c3ccd2a50bbd81

      SHA1

      e16ee763a5ba24d6c5fc1461a15851f1ce5d826b

      SHA256

      6034b36de58c5c9c8947ea2b7d17c4c983ebfaadecaff74e03985db62fca0292

      SHA512

      5050029f9a2bf861624560175444f092421b6bb50cc16e5e4eb9d24f4373c1cc0566e1a5d2c02d454cac4ff99ac49faf37ce16eb33c7c3fbe9f447e927561181

    • C:\Program Files (x86)\Google\GoogleUpdater\updater.log

      Filesize

      2KB

      MD5

      3db997778801e5b9f3e47927b242a9ca

      SHA1

      eb5c969cb7440b485d99a469dfd41c31ab2a2531

      SHA256

      88ea12777b34754003e48319e8e1544ca8644c51c180e339b1b75c0e916a5eff

      SHA512

      b05b2b242dc4d6e5a758a2654961641a3a601a05a6b2ce1109844be2dbdffde55c13d3425144382c731161eb692592514d19bda97dfb7d0216d984f085b20682

    • C:\Program Files (x86)\Google\GoogleUpdater\updater.log

      Filesize

      6KB

      MD5

      c7dac9faa3c73514b6ca20f34ab0826b

      SHA1

      6e6cbc07f8d41ec7d55769f05ed6ddd440c5cc73

      SHA256

      057a9deaf7c07b188c5a79a3986423aefb03ad12e8c40a4fe374c49364b994b8

      SHA512

      9267a64420cb098919c48803b8914c1138fcc660223f68402130240724b20f5f449b7a6755c20af5015ee94d93d7132f56d5b341c9a0d3a6b7210322bb1c2c5d

    • C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\27c53165-5483-48e1-8169-09d4bb877bd0.tmp

      Filesize

      689KB

      MD5

      27bc119fcea3442fe4185f1f4c177150

      SHA1

      38fee6e86672b614f898cd2ee0f103da57e60c97

      SHA256

      7b07912320e458509b172ae06711faa0e02515b40441b664b467c24bbd17b7f3

      SHA512

      54eb58d46c8c7a0e19b350456bbb8ca2cf95cc8207d8f6198a738528168c28a69d0d3a03fc4b49efccb236ec187282d4874203a62ec75532698c77243078e04c

    • C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping3480_1980429023\CR_991E3.tmp\setup.exe

      Filesize

      5.7MB

      MD5

      975f2eaa38bb31796f08bdf7ada59b5d

      SHA1

      3d8bbb8cc560a5be2d73d394caf19a914140432d

      SHA256

      fdd374c979fdd584e6361d41a238c81436018d96d9f5be0cc1e05e7f997c1873

      SHA512

      a110ddf5b7df6d871c0bfe0f1821df8e127e3e5e6d1c6955f844cce4725afa06ca258c34b9488681588da0fe0594660f080525a101a2f05ef6b5c63811332051

    • C:\Program Files\Crashpad\settings.dat

      Filesize

      40B

      MD5

      376b885c59ecc6159c03f179619cd4c3

      SHA1

      b5b33280b5c5b33498b8e9560b96df6ef0e780bc

      SHA256

      6fb20a594f3d10486acd3e3b43d677f1912d1dba8ee8eea2cfcb5a19fb768998

      SHA512

      f1882748bd5cdf622d9afe1ec2dde1698a8eaca1a6bbd315d423b72fc1f406f96e52bf54f1049979b84143458ad36b116524dc3a3da70cee9cfafedf44378904

    • C:\Program Files\DriveHumbleTechnician\2_yrjwPObnoqyg.exe

      Filesize

      2.1MB

      MD5

      d9a41a6ce1809032f7e409a79766fbe6

      SHA1

      c011b1122fb750ce3b393fc35df623d7fb21ebaa

      SHA256

      0099f9e565c7bb368d24fa3e497fb6cad33463ef13a02017f8d072bfb7185520

      SHA512

      23d324a40aca1ecc022a42646826632d43c67496722004fe155df7d76e1175a02a3a69595606d452834ad61cbc119fa4fe8c98b7a39845b4fefaece34d4a92e1

    • C:\Program Files\DriveHumbleTechnician\C1h2r3a6ais7up.exe

      Filesize

      8.5MB

      MD5

      5adff4313fbd074df44b4eb5b7893c5e

      SHA1

      d27388ef6cf34d40e0e7666f6381fcc5bbafa0f7

      SHA256

      d0c7a4390bdd6b442b96fc76f8a38f7b756ba2c16752ea259844420161865cae

      SHA512

      f5d639922b91878cf83d97563288a3aa4cba94db3ad5e8ac11d24ef7c44b019383a4414aeba6171b4c7bfa83ea1eafc1231cc9233e3b82b5ca7dc0b3ffacbf60

    • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.exe

      Filesize

      832KB

      MD5

      d305d506c0095df8af223ac7d91ca327

      SHA1

      679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a

      SHA256

      923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66

      SHA512

      94d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796

    • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.wrapper.log

      Filesize

      467B

      MD5

      e7e6a0025c34a11db85f4e16485e63e4

      SHA1

      2f38f893753a3592816302f3bcc064cd82caf23a

      SHA256

      5f3f2ea69e6959a135d429b7881a986e9e7f3694f4835f0c8231bc39b35a5a2d

      SHA512

      d4983337cc43c133b20ca282a619759779caddca57b98411cfcc505ca2c02ecc6a0f796f7ef00be8b6c6e0e2eda5aa9d966598fb61839558aca7ace15dd511a7

    • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.wrapper.log

      Filesize

      531B

      MD5

      21e77163387c5ed0094458bbec4ca683

      SHA1

      c1b8bf86f1dc5f3985eb37c62cd6d5e37fdab3d5

      SHA256

      3532d5d0c6964e181be07146f85fa3b542086a07e22dfad24d7636f28c7031a2

      SHA512

      f815d08b82429511050087f3ecd8d6ead5d5da8da994811e1ca807d40459dd590194b23ecd5d71dfe9a4f8102763891229af1978704b26888974aaffd226ae49

    • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.wrapper.log

      Filesize

      968B

      MD5

      ec86737144a9b3e19fa6994364885b5a

      SHA1

      e68c186d93747892c4e01d26297e167b4caa20d1

      SHA256

      1c5a5c04c476831f7eda59a9ed3faa3f4b6167e4e99a41352aa19a20908547fb

      SHA512

      10e13a9f831d5dfeed41b02ba4ec0ef048e18e47cf949cf6fd87e08c07d5ee7e1d464fc56a0602fb64ff09390e5c88d80ef9ec922578662282fe359915ea54f0

    • C:\Program Files\DriveHumbleTechnician\PpMCUaskmPAB.xml

      Filesize

      441B

      MD5

      0e7e51ebbd06799db13c46051bdf549d

      SHA1

      137d1e117b7873423fd42d410b2ee966e5f7fac2

      SHA256

      808cdc415e0fe34df3bc808178815cf10d27cf6aadffa73fffae4dc4d46eb114

      SHA512

      d7c9e3d5fbf08127a5ab25be4a79b1f0d914cf8f78f9f1d5ac0e5249a58aa809bff03bcaaecda1b752b07f47ecadab04b64f604edf887e2e74004454b75bba9a

    • C:\Program Files\DriveHumbleTechnician\XSMdjOpzlHEtnonzAHdFfqjsKAHetr

      Filesize

      1.5MB

      MD5

      4f8c76acd4909457be94c24638d582ad

      SHA1

      aa8c712b920ccf8c50de26f32fc1e4cc471bc8eb

      SHA256

      69dfc5f0598bee73b850e4b8958ad345188b99767f674f1f54dc1a68a270595f

      SHA512

      c7a7ca2a882446191b1a961011b59deca8849ca8ae71cde19cdced727a3a9883efe7b5c1f5a247bb39c3b19f08d7da28db102d76da1627d69613c3d6dd7dc6cf

    • C:\Program Files\DriveHumbleTechnician\eaKqUwGXuXSKSERTyFiFfxKGAgTAir

      Filesize

      1.5MB

      MD5

      277d195bb1d050281da36e259c851e0c

      SHA1

      e5281f027d44e6da9eb041acfaaf0404db6ba1d8

      SHA256

      2b189cd2b037480fc4eada82dc53d2339327372c9979dba7fa7b66c8b7e11652

      SHA512

      d499fd7fbf37421736deb1d96011707a3709b8c59294b37afd5e50fd2664fccdc2e75258816e3c9526f45e1716a18b9ad72e94dfa555d1f44a3baadb9cbbb77b

    • C:\Program Files\DriveHumbleTechnician\qQYSSihgyoxprPyXJXzhAKmSpDJpse.exe

      Filesize

      577KB

      MD5

      c31c4b04558396c6fabab64dcf366534

      SHA1

      fa836d92edc577d6a17ded47641ba1938589b09a

      SHA256

      9d182f421381429fd77598feb609fefb54dcaef722ddbf5aa611b68a706c10d3

      SHA512

      814dcbc1d43bc037dadc2f3f67856dd790b15fc1b0c50fa74a169c8cc02cdc79d44f1f10e200ef662eee20cd6b5ca646ec4e77673e3fe3cb7dfb7649243f6e99

    • C:\Program Files\DriveHumbleTechnician\yrjwPObnoqyg.vbs

      Filesize

      2KB

      MD5

      520a9fbf61757e655381fe3638d5123e

      SHA1

      31e1912d044d5f1ba205823809d175a6ad1b52e6

      SHA256

      ee4b4f26b8d36ba2ec844f526c18715841236aaa7fed06b9018ba9aa34a5a413

      SHA512

      3888d4407f796984a95dae37aca58c4c855540244d33a69563bd55d36ab43d59440f94c7097e0661d016eb0c9f96d1ca0e7cc43a04e4cb6026135812170caca8

    • C:\Program Files\Google\Chrome\Application\130.0.6723.117\chrome_elf.dll

      Filesize

      1.3MB

      MD5

      a763044aa392bbaa224283f77a46a5bd

      SHA1

      fbd97bd6a4bf0f6cc6c6e3f3581f8ef76699ea0c

      SHA256

      5b78f93a7a160f064246e61fbd4d1f0040a46e7f9dd059f9abe36f36b4b5cb46

      SHA512

      e35441de5b23c3b1473276b38082782f4b771eaac2873a77483fcd551809292f2524f46579451eee240b7f7a1f950033fa142f251b010007d34b1237378f0502

    • C:\Program Files\Google\Chrome\Application\chrome.exe

      Filesize

      2.7MB

      MD5

      de65cbedaa19e03141fd979a5e406eb0

      SHA1

      5e9944d20b9bd5f6c7f62a1f77d6a91feb18292f

      SHA256

      5c52becfd379e90bb4446cd2b60cbfead727d2884f9b3fbd63888d41ad8b5207

      SHA512

      b0681dc70771946ecdb03ef01d75bace0e8dbda721a723f6759c27ddc70bc1e655f27316a15c9ea3be5a602fa4af3c189bc9b88660293a6e9f6645c41fb1f76e

    • C:\Program Files\chrome_installer.log

      Filesize

      21KB

      MD5

      3bb9c9cd4a398b292ae9d71d63a2e952

      SHA1

      c14c019b260b0af7494b91101c91b21c27843e75

      SHA256

      c264f3aef1476e90d72ed4d8b08535c7cb604cc8cbe587e3aeba126438039977

      SHA512

      4e1e8a68a62b8ea5d4ad0be1a7b1afa49e21e4a1c80d7a1eddab466ac888f1067c9444965161efc557b5d2dba869faafaa72b096f3d3e95cb818166630a2b02f

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

      Filesize

      414B

      MD5

      c4ca32f1c0e6a413c95a0e6da7eef4fe

      SHA1

      3599c851df2f51eee76b940b58a6c4cb62e6b878

      SHA256

      d70a897bb19a51c0be291119b80f691ed03276f0b7f21cf78981a3772d9cff17

      SHA512

      6a6a5ea96deb5555e30b7ab85256ee4492ab8d7ce8ecb4427add1a86ac080eecd927e8c784d51f62cf986abb02ff9456b838c47f658526ef15462ad1049870eb

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

      Filesize

      120B

      MD5

      3b4af8a38e583cbb854560543231fa5d

      SHA1

      a2aeb465a00df87c80ea4a1dca059e546992441a

      SHA256

      2acdcb8c158901d7bb5904b1da72094b9e8f64c22c023a4c332be1db59cb7508

      SHA512

      d2074ac7afcde2ca60acfcfcbe76edfa7f277957fe2711f8e0b080ea6ad19f4797c78c18cec1f4bf4304ec7721d7bfbebd1ebf704b8e1c119434bbbfe4c12f69

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

      Filesize

      851B

      MD5

      07ffbe5f24ca348723ff8c6c488abfb8

      SHA1

      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

      SHA256

      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

      SHA512

      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

      Filesize

      854B

      MD5

      4ec1df2da46182103d2ffc3b92d20ca5

      SHA1

      fb9d1ba3710cf31a87165317c6edc110e98994ce

      SHA256

      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

      SHA512

      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Google Profile.ico

      Filesize

      192KB

      MD5

      505a174e740b3c0e7065c45a78b5cf42

      SHA1

      38911944f14a8b5717245c8e6bd1d48e58c7df12

      SHA256

      024ae694ba44ccd2e0914c5e8ee140e6cc7d25b3428d6380102ba09254b0857d

      SHA512

      7891e12c5ec14b16979f94da0c27ac4629bae45e31d9d1f58be300c4b2bbaee6c77585e534be531367f16826ecbaf8ec70fc13a02beaf36473c448248e4eb911

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

      Filesize

      2B

      MD5

      d751713988987e9331980363e24189ce

      SHA1

      97d170e1550eee4afc0af065b78cda302a97674c

      SHA256

      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

      SHA512

      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

      Filesize

      356B

      MD5

      6a4c25b1c4e32024d3df4d6103b9a6e7

      SHA1

      0f4a73631af93fafe85d1fd7e78639e50907121a

      SHA256

      7cae3339a23126c90ba5a03e54d7ecc9fe1f5e1d2ff89186f0422739703a90d9

      SHA512

      c6b7b62916de8985683a786b2399c4a909d6dabcd10f785b30951fdffc6cc5719e611cc8ed48f817c4aa94e5fe7be1a4665c8ab0c4396bb9e11c88872a262811

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

      Filesize

      11KB

      MD5

      f1953a3922c274057594ea5ad3ac6e51

      SHA1

      e1d85bdb537d5142d77cd3122d1300509128f977

      SHA256

      109476089d85b763ebf0d7f30680d4fb85ca94b77b0ea31a1f487c80f1078827

      SHA512

      4c29a0cde2b40c61f6def6bc512a27de4952944ef11c37d55db5e545db066c6b0b251e385cece487c7a0dd538d57c5ac270673512c96396d0a8c1395728819a4

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

      Filesize

      16KB

      MD5

      4c6afcf3c80b7175e7dc1340347efdac

      SHA1

      172b2577180da726b13baa871769107ff76ee95d

      SHA256

      773875f8f0c0208ee89ed00f753d9802d64114d19f6aa228c5ea1b040b7942df

      SHA512

      c6db2aaef6d194338db4fb86a7656dda66620b25cb4ed50af0626ca6ae7e227a29ffb48d7bcdaab16500d2f0a5f067f267180a9bb03a0e163f7bbafaef9cc2b9

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

      Filesize

      120B

      MD5

      3a2d137a45248ccf07c57e7cd71a4bbd

      SHA1

      1f93a998ee820c21ba3f1629e4d9781a306a81da

      SHA256

      ff20be665254a4ee9a6ccb7c4b2e0934ac559b2deb509a395858eb671ec479ab

      SHA512

      be3573f0c6ec06edd3293802e3b72422a7c79c0037f953d1e4dc886368437a7a3a9c6d0d78b50e1089171468c6fe473568aeba3ed70302b3cd74a015af04d720

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\trusted_vault.pb

      Filesize

      38B

      MD5

      3433ccf3e03fc35b634cd0627833b0ad

      SHA1

      789a43382e88905d6eb739ada3a8ba8c479ede02

      SHA256

      f7d5893372edaa08377cb270a99842a9c758b447b7b57c52a7b1158c0c202e6d

      SHA512

      21a29f0ef89fec310701dcad191ea4ab670edc0fc161496f7542f707b5b9ce619eb8b709a52073052b0f705d657e03a45be7560c80909e92ae7d5939ce688e9c

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

      Filesize

      200KB

      MD5

      1ea18251e7e33ca3807299a3ab308428

      SHA1

      baa0579430cd296823435e1828ccb061639ebe45

      SHA256

      87d661b86edb562c345fd91a9b2d147c4c44b248d9d79b032b9091df30d0016b

      SHA512

      2fb720afe593b730eccaeeb0eb1ce57a459b768e44e0abb2e25f101a722ace0381fbf05c38b04bba9231a6ed7f951450261f6c72bcac4730098da29d7018b9d3

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

      Filesize

      116KB

      MD5

      11908287068bf312927e8c2368fec41f

      SHA1

      ad7ac5bb721425234ce0685f14e23115b3d04da6

      SHA256

      ea30372ae7644378ea2d795d3bfa1a076ecf1c1ad5579514bce8493637d81f88

      SHA512

      06613779ec20d4785a55d3c6e953501ca9121ee1fa66183b739542e85da63ddf093eb89d5c20295df43da6ea690df358fa2e2f9e2b907714410b3d9ec4f6d4be

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

      Filesize

      115KB

      MD5

      1fe82a8e3e1f485106fbd2010f6e6b93

      SHA1

      e79a921e34b4e9e2f46cecdbd9a164a279ac999a

      SHA256

      9161a749d3ccbc8eead55015564735f0b67fa1fbb96e6aa4be5587922fe79254

      SHA512

      985fe3f39c496e04211515abfebd73503f888dd020496901f1c4fb3ceb6235429a9abed2344b1816d7b0d6d6c4a9196a1df6f8b978f512cf5d36dd301d827b41

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

      Filesize

      200KB

      MD5

      9db43b0ce39720098f96c3d7414ee349

      SHA1

      0512418adba8e0146b67ae05a528014ded81214d

      SHA256

      16603cb965a3f7a3525089abce77a09306258684706ddfa7c4a407f7626a3d94

      SHA512

      017bdef9d282e17a2e8f81f11ed328671057167e91fdef2121bc5a97b045dfad1aee9e6393eff469c8b8f0951308549447b4ccf26fa06ff0fe7efc417bbeee6e

    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

      Filesize

      132KB

      MD5

      da75bb05d10acc967eecaac040d3d733

      SHA1

      95c08e067df713af8992db113f7e9aec84f17181

      SHA256

      33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

      SHA512

      56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0jdldgmm.mp4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\scoped_dir1544_1397784407\CRX_INSTALL\_locales\en_CA\messages.json

      Filesize

      711B

      MD5

      558659936250e03cc14b60ebf648aa09

      SHA1

      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

      SHA256

      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

      SHA512

      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

    • C:\Windows\Installer\e57f59b.msi

      Filesize

      20.2MB

      MD5

      92f66429d4ad77c68f77060cb18dcce0

      SHA1

      cde034910f4ad24df46f6bc7e4e6d467ac8baa31

      SHA256

      08734e0c77e055be3c43066f2cbcfd84537a819434d1e1f6d41c984ff7a4d865

      SHA512

      de04850632071600f6d1b9efaa3d4272ef4176e474ab8feb0caf029c300fb4c0d5a0d9f28a037c4b61a9ddaa9ca2fc89d82f09c414bffc9580935b05f1b59cc7

    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\PpMCUaskmPAB.exe.log

      Filesize

      1KB

      MD5

      122cf3c4f3452a55a92edee78316e071

      SHA1

      f2caa36d483076c92d17224cf92e260516b3cbbf

      SHA256

      42f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0

      SHA512

      c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      53c1e9774491367997ed934ab91baed4

      SHA1

      c4c4b6bcbbe2664d663b5df9857c13e1f447065d

      SHA256

      d31beac34e33d85514d63c67fb617cf2271a940e940fe2bc7d3a4750f5b1fb54

      SHA512

      8ed8ffccd5487ff9bde16fc6096a5197ab22f5bae1892f49f372880feb2948dd08b079cd49f6a116cecd21429d7c971b85a17386aa3ce7668d20743f1a888c86

    • \??\Volume{fb297ba4-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{6b02cfc4-23e2-42d6-810a-57a2c213095c}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      ae241873919f7ca7a77a871323078086

      SHA1

      53d946642f07a3a324473facb4d13454cbc9ed45

      SHA256

      3a0105d0700b82e246c0a22ab59741ca11f8e85823488376840c953f60900488

      SHA512

      a91f425be029e869eba06c5c474c8e7575d2e32af3dd649ab54f837f0349cb711ff95a64caa4d0ba9fdfcb6b18c5e03d32056c42414a134188d2b0349cabe28f

    • memory/1700-151-0x000000002A500000-0x000000002A54D000-memory.dmp

      Filesize

      308KB

    • memory/1700-164-0x000000002C130000-0x000000002C2ED000-memory.dmp

      Filesize

      1.7MB

    • memory/1700-163-0x000000002C130000-0x000000002C2ED000-memory.dmp

      Filesize

      1.7MB

    • memory/1700-159-0x000000002C130000-0x000000002C2ED000-memory.dmp

      Filesize

      1.7MB

    • memory/1904-72-0x0000000029980000-0x00000000299AF000-memory.dmp

      Filesize

      188KB

    • memory/3408-96-0x0000000000690000-0x0000000000766000-memory.dmp

      Filesize

      856KB

    • memory/3560-20-0x0000022333050000-0x0000022333072000-memory.dmp

      Filesize

      136KB